Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 08:53

General

  • Target

    Boostrap/Solara X.exe

  • Size

    250.0MB

  • MD5

    6e566fd9a37ea60015f5b8fa5369192d

  • SHA1

    16455b4d132b96e0bd1b3fbf3e2f3da5d773c0f3

  • SHA256

    d3d9a157a4a6eebf4e736d9dd2839ca32e4eb1e9f2dc8731cea7d8ad3bbead5a

  • SHA512

    9a6a1b5ecbd65bf7c3e8419078602a12c8ec8fdcbb9d2177a1f36bc047e4ab865ae087ce1955f2e25873bff0b05c730def9f2ff39842673dce9560a958bf0a0f

  • SSDEEP

    24576:7gJwGZSjmG8Bom+HYCQjDPEi3n4T1Rz20n9m0p2:7gtZSyG2omzCebEw4pRi6m0p2

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\Boostrap\Solara X.exe
        "C:\Users\Admin\AppData\Local\Temp\Boostrap\Solara X.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Roulette Roulette.cmd & Roulette.cmd
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:1124
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3024
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:1724
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 324884
                4⤵
                  PID:1524
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "RegardsFoundationPCollectors" Italiano
                  4⤵
                    PID:868
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Quarter + Ran + Regarding + Roof + Mailed + Manner + Animated 324884\y
                    4⤵
                      PID:2648
                    • C:\Users\Admin\AppData\Local\Temp\324884\Compaq.pif
                      324884\Compaq.pif 324884\y
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:2980
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 5
                      4⤵
                      • Delays execution with timeout.exe
                      PID:2924
                • C:\Users\Admin\AppData\Local\Temp\324884\RegAsm.exe
                  C:\Users\Admin\AppData\Local\Temp\324884\RegAsm.exe
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2560
                • C:\Windows\system32\taskmgr.exe
                  "C:\Windows\system32\taskmgr.exe" /4
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:580

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Credential Access

              Unsecured Credentials

              2
              T1552

              Credentials In Files

              2
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Process Discovery

              1
              T1057

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\324884\y
                Filesize

                580KB

                MD5

                8522f747cd5f4bbf12bfa93cd46ca2b1

                SHA1

                4065af41fcf070b3b22fbce58c9e51a33347d1ec

                SHA256

                154ad170ee5da40c027a69f77af136a6c646a2bddabbca21265895e7b9e5c332

                SHA512

                13e4a14e161aafc7be1f6d9fa1787e4261914ba8314a4e8d4aa97fddb59a2e52a64f08fc402fe780b5f0ffb2c359cb44b06f7e736f3fd860ead97adf22572f98

              • C:\Users\Admin\AppData\Local\Temp\Animated
                Filesize

                758B

                MD5

                9e7034ba6a81913f5b5ee153c4d7c722

                SHA1

                f55a2ec5745b729b0e3bb5819770b6c1bcb4c50d

                SHA256

                7e402856523567cbf9cb27e7e6c8b25544648d0aa362dc66f9045afde63c260b

                SHA512

                b25f37327d1348158d324fe9be11ba3d35762af2603554508b7bd950153e34321712b564fb9c62387836b46dc2b8c4da54edcd13a1cba5882b286c049ee4920f

              • C:\Users\Admin\AppData\Local\Temp\Bennett
                Filesize

                65KB

                MD5

                6cc17572a732895c27aa41c6c65fb311

                SHA1

                079b412204d5b30ac44609725ff61052897e8b72

                SHA256

                48b4639d3f66395f8d28d54032ef95d8747cc2b625c91427857683c5e325934a

                SHA512

                71c71c44b344f6b35f9c847a3a29f0b87e6cb5d860ac85782b5b79821a5c4e482cfd663dd195ed2afff4401e1b088db13847184ba9600eb303f03cd803dbf43b

              • C:\Users\Admin\AppData\Local\Temp\Broker
                Filesize

                66KB

                MD5

                aea2c5dc71ae8b7e3ee818ed209b7757

                SHA1

                0133a04f5c629eab35d3069374fc7022ae14ea05

                SHA256

                7d8244edce725a63722f1c0a06f767c1de2c0d3b3487ecba737ac3179a823b64

                SHA512

                4bcd3215abc1a2e75a46f0ed30544f950a1fe6d4cae6517d5b98c73e3e6e5c695ee4bd1702c0da5c47fe4ff3557cf4ddfda97892ccabebc05f4179199a9323b0

              • C:\Users\Admin\AppData\Local\Temp\CabA102.tmp
                Filesize

                67KB

                MD5

                2d3dcf90f6c99f47e7593ea250c9e749

                SHA1

                51be82be4a272669983313565b4940d4b1385237

                SHA256

                8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

                SHA512

                9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

              • C:\Users\Admin\AppData\Local\Temp\Dell
                Filesize

                34KB

                MD5

                1e7e6d9815d60d372b72f15dd73db6a1

                SHA1

                ac72c1e64fab9abe1dd3f391c8d5f2ad62715d16

                SHA256

                e1a7a0bb1fdced6d64567614dc0a515b452d42b1392bb1ff1a93ae8129aee3ed

                SHA512

                b0291ecc61cd5bfece0b28be3a1ae5f4b178b021cc6aa5a2d7ace31de1b8e430198b49a84a7b6977ddb2e58316c2cbc752725d1be80686b45b8d651bc38da742

              • C:\Users\Admin\AppData\Local\Temp\Departments
                Filesize

                9KB

                MD5

                38b2025bee727e8e348f9a5d97519f65

                SHA1

                a3c53598ef1a22d4efc3c83db44b1fdd1e822c29

                SHA256

                6835d86ea76a7740c9d24c0e5ddd19a18350697922a33864456604a7fcc74c2c

                SHA512

                0b926fc696123b85adfe6d2659acb09b6344979feee6acc4a60b4cd3c4b391ba36b13193e9baa171fc3216a290849b2c9b5610fb2f6ed6a6d8421a4f4a8dd2e3

              • C:\Users\Admin\AppData\Local\Temp\Grow
                Filesize

                24KB

                MD5

                94b695958440ee01ab62f0ed695543ea

                SHA1

                289179db08945b13b6d252fb0ccf479772487e6f

                SHA256

                4dd5282861ebed24cc830c626d5558076f0df4c279c788555837bf08341d8587

                SHA512

                1e57cdaf4b76889d0e5a230b86e383cfa07eb66353ef3a5b2443eaa34597c8bae2a44b40769d88577a2cbe222014944f20b83adc8305c9e6aba9eaa2b19e0947

              • C:\Users\Admin\AppData\Local\Temp\Implementing
                Filesize

                45KB

                MD5

                6c9757f0e77888c517c33041fc88481a

                SHA1

                8427d2227e28d50659b355efc4732d133f6cec47

                SHA256

                351da91f1d682ffddedad1374ba51e1df5d78570a608e6173ea4ea743d9b68ca

                SHA512

                537e2d86c095b3454e81a68f2653752c062a7b03be34aff6c3398857bf091e14afad39e43f4ce68e1aee3091ae61546449e9e37e12f73275ff1f103a48803f35

              • C:\Users\Admin\AppData\Local\Temp\Int
                Filesize

                23KB

                MD5

                5b0e7c4040f8e82ee1c27df9cc0c3ed9

                SHA1

                1d4e9e329836998d18dfeb689504037c7a388a03

                SHA256

                1f6328b06be85485b7ba50162a7a79ebb59e773fba89d2b64edba7700f0a54a3

                SHA512

                8c0c08178742475a1442445fb7e658938cc4122e2fdede5df326daa846601bbaefe00795158cb12b4e8a5703e3113ddc5466476c2f06b2d0f105cf20a8fd16e1

              • C:\Users\Admin\AppData\Local\Temp\Invalid
                Filesize

                36KB

                MD5

                8d197d72538081c816efeda249495cca

                SHA1

                3c84d5fef55f7eeb1fccc0f4ed700fe8587569c4

                SHA256

                29c1a164753a237fb56cfdab0339607f393744ac8a12c77f524f7d1bc65a151c

                SHA512

                01208bf32d43002da34e7bfd5d2d2a9f73bb5d452e042bc639266b273c93bae24123994351ca0d446e1665d897af3b3d304bbb3e285f49cfaf72f197b7d0060b

              • C:\Users\Admin\AppData\Local\Temp\Italiano
                Filesize

                176B

                MD5

                b9b24a047a4f7250c307b46b83218edf

                SHA1

                a5dcf76e1a2257ebb2bcad92cb047f2dfb2761b0

                SHA256

                e3f5375df1e77eafc0e25647d0f9cf7ff2ce866f891a5a59da2cd27d1f91a399

                SHA512

                be338f29793b059cdc4f2f9c18e6d42a109eedac0b78f0c24b93430bea60fb3dd228cbb1462b8dee4c48ebc664d68d9057790c0ba470bf88730cdbb4fc64b173

              • C:\Users\Admin\AppData\Local\Temp\Jd
                Filesize

                14KB

                MD5

                5a9bd840f1473f0be745ee37d95b9cc6

                SHA1

                b2902d07ec4ac66af4c0e7891b9b5a6a0648ee6b

                SHA256

                844658e84a445e94968bcabb40dfd501e8448de52b0a379fd5015fd38295b921

                SHA512

                919dfa6385ca8c253438111d79a9e68f3730886318881cd88fd9de1a36dbed2d5c90006415d2f809f949e1b5f5f382a7bdb0dfe3c0db4a74800821df821bc469

              • C:\Users\Admin\AppData\Local\Temp\Latitude
                Filesize

                7KB

                MD5

                243f552e05ac3a3b9d2357ee3815d620

                SHA1

                0b6e569b7cff655ec36e5c1354346a53b4853a34

                SHA256

                40c05fbecae6d41ae6107c566727baba71bdbaf3330758fae60e0320181d4455

                SHA512

                d56a553583cff9ed67bf375fe530f65ec13209d7bfa675f2249ced6b3f623a54800304ea5398f44de340963e6be939c5677ed88a4e5696cf55325b28526f9c3c

              • C:\Users\Admin\AppData\Local\Temp\Mailed
                Filesize

                111KB

                MD5

                fa204812ad6c70b497bd90bc979633e8

                SHA1

                048f0b209f948e297305e40ee77bd20b00547591

                SHA256

                f1c0d5eb3f425c0e72b79d58f3bfe974b5af16e36f3a1c45b1e0f1cbdef3a7a9

                SHA512

                4976888990f1dfbba7b0d7e46d5af6b929b5f6486d4ef6fdda63bd50ad20c901f6b84054752aed0432c9b237bdfce351e86c5f49fac103b7e583c5a5c4d972b0

              • C:\Users\Admin\AppData\Local\Temp\Manner
                Filesize

                99KB

                MD5

                46fd8e966cfcc596cd137df0d526e48a

                SHA1

                baacbef33711495f05f664999a6fcf790de90229

                SHA256

                1f88808342ad258043ad8e85b61c8abf7d9a302dce12f344887aa302626f519b

                SHA512

                cc826938393991e55fd934bbfb6eb6237926c71f00d0918c3e67aa7d5d5da20bd2403705f3e1de37d667fe44b5d8ed80a978f38a5298c9ac083a9bdb3c6cb6a1

              • C:\Users\Admin\AppData\Local\Temp\Matched
                Filesize

                48KB

                MD5

                8b530e027bc4c8ec885963f1d12355d0

                SHA1

                d345ec99c8e06166e8c585fa3e460bd0cab8801d

                SHA256

                f6de1801ab42a4228d3759934b45d9d8b6886a051a2c6358219378876a5e1919

                SHA512

                a48084e6e006ac77d06743232e3c08697b22570e4fc3c119119f9e4ce4784f3b6963dad57661426f39e8adbccfd24e93218399827f1421edfbac9db24f180437

              • C:\Users\Admin\AppData\Local\Temp\Nsw
                Filesize

                13KB

                MD5

                c00bb867efcacbdac401b4f8e1f894ab

                SHA1

                8e3b80afafb9b55f19111e78e1eeba4f37efe6d5

                SHA256

                b0be2f26c09985b6386c6b25909155ed18244187b15d09c14b7d609f0821e754

                SHA512

                79c515c2b9f2f349670b176e7458820800ae13373d0770f7e529f4a0fa6df784ffaae0fd9acf6b6e85303a96d71f6e0f6613fc919a87722fd41570c65091813b

              • C:\Users\Admin\AppData\Local\Temp\Peeing
                Filesize

                54KB

                MD5

                e3733f1be21bad2edebf1ae82620b55b

                SHA1

                a00f86974cdc96e49c33f5927e9fc52b29d8fbaa

                SHA256

                6538238a5afd40d829bb3fb3eff2c9a1ab36feae4999927a9bf46cba3d1a40ad

                SHA512

                b5e140a406a92108a4b4240c2b62c134a7ce7b6a3d6dc4da5f3aadc159f40954ed0b418e49a39b451df508327cb9e811a0f070a7117f7e82c5bf9ca0640dca7a

              • C:\Users\Admin\AppData\Local\Temp\Pitch
                Filesize

                11KB

                MD5

                43cf8cc9a386c7f0d3c90b2fa20bc030

                SHA1

                95c69b5e0a8ec0f179dc5093e87b65f8e2aef9c7

                SHA256

                5b1d73645858782290b55bc9b969e86b8815eaac4083e7bfb33c043742162002

                SHA512

                c69c25419d319374880009d205027a0cb1309f06b8255bde67eec8f5ffae8d043f893d5af4bf148ead8f83036354e9b0b9b1a42aed4a1ea10002a1c391ee0f8b

              • C:\Users\Admin\AppData\Local\Temp\Portion
                Filesize

                39KB

                MD5

                9bfcd382f8e900841ff9fed92b0da230

                SHA1

                3a1569091db4d78c3e130ce3c6dc15cfa2d3bf73

                SHA256

                c827c62cbbe2b604fc68e85488f0d0724ff456e5bc9be7fffc4f42682db92d69

                SHA512

                0483f9b747fa95381a943045058627db633b34899e4d7b60819ebf54d53db041b9e0d90e6d68c9bb54617924cdc8e1ac5a39fbdf96443e04aeb90daf573ec872

              • C:\Users\Admin\AppData\Local\Temp\Pour
                Filesize

                56KB

                MD5

                84ea14c6be044af8a8653a27a0d51523

                SHA1

                2729efa67faeca98c3712eccdf09c822739f5566

                SHA256

                69c9c336ea0051de41c87163a977e9f6716f903b88d65f23d168e671dd96b06e

                SHA512

                ce8a557439765b6dc051791b84a27ac5a1dabce64543d9b9bcd55ee6cc4b9e4f935f1965b1755aca3f10a225e5f0eee10590de4da67185e2a8d48647f99a57c0

              • C:\Users\Admin\AppData\Local\Temp\Quarter
                Filesize

                127KB

                MD5

                7cdb12cb3af8654458015532dbf32fa5

                SHA1

                2e14c39531147746b53a68886bcb5aa4e4248db9

                SHA256

                a0e79a4926073b15a4a44dfe35c999a62dd2610e1551809244318fa44529fb8e

                SHA512

                04da94327e09b70ec61392761c7e992df4a8722e1ab9eb5a898896be32a6e5a80db63d0713ff6931a3a1e0dc3d0791bd9958544953d89a1d40b139b1618207fd

              • C:\Users\Admin\AppData\Local\Temp\Ran
                Filesize

                75KB

                MD5

                840a2a2362fe4e1ae435cb1dca77f322

                SHA1

                5d701efbea5dc4d4ecef0aeca46fa51191659d99

                SHA256

                2b9cd53ef02392d8195cf8cdb575fb5939f4b61184ed4db498bf35edd5ef3e38

                SHA512

                68b246e14798daf0f776b766f83209f57d6e2787f5344522e055a3ac977501b93e92187a1839108d086a034e17b66e9b67f6eff3490fdb198f7330f8a1804882

              • C:\Users\Admin\AppData\Local\Temp\Regarding
                Filesize

                37KB

                MD5

                2dc1c6825463f7847085c73ac41a78f6

                SHA1

                d37609eeaa55954557d13a46526b04d031753119

                SHA256

                f76913e5202e4234243cb1f98979e49a8a8df57edcb798f8157d1a9a127c4b7c

                SHA512

                55818c3b409040fcd1fc1f4211a2b12f1f0c18eb2100af9578118fbf32b138b9409dd858c17124fbb11706a765ac940d4f290033ba548bef4c8c3a56a6015413

              • C:\Users\Admin\AppData\Local\Temp\Robinson
                Filesize

                17KB

                MD5

                932f069fadb4577d974ca826ae101522

                SHA1

                dd0961526e50d6eeda1ba0fe5963122f79d300b9

                SHA256

                4d896dd0da0a55db67e29b92ddb42271e3ad73d294c727acc969e323bb915846

                SHA512

                324c5983bda0a539c1bd367e71469272490509b38f4347438f7fc96922d7ea6729a69a0b6492e8641506444a9ade525ed26381f8f4971e2baf65d6680bdc3ebb

              • C:\Users\Admin\AppData\Local\Temp\Roof
                Filesize

                131KB

                MD5

                e5115d7eecb68eb2115e1c55cd9e30e0

                SHA1

                d0972924109c58e74a524add9cad2e5c9ae730a3

                SHA256

                9bc358ad38bbfce63bba42fbbffd2b6cf2ea46bd51303a1f942b953fb1641e08

                SHA512

                3601be1dce1843dad40e8fe230cdb9a6e984e0dcc9bce9c50bed665dd256dd8d18929b651857de0a653f4dc08bee33923d618bc038078922411fe018e57b1b3b

              • C:\Users\Admin\AppData\Local\Temp\Roulette
                Filesize

                14KB

                MD5

                f3f2302e4ed888485638e2e045b710a6

                SHA1

                ac7ea777462011261319fb40f0b5c6c3ce10cf4e

                SHA256

                1b236a93c2600d9c35c69d4d53815fbbd681d79dcfd51ed507d3eae9ef460a61

                SHA512

                039e0ecce5f5f360269c44d00198530b77b40140f3c43d0ad6e3be6c3ec94401599e15b71f959abc9f7e1aac321e8a12c6157fd992ac4da54e5fee98314cba3a

              • C:\Users\Admin\AppData\Local\Temp\Russell
                Filesize

                9KB

                MD5

                cbc772a7c84c4a00a42f66b7f8adadc4

                SHA1

                7e451c038400fc12078ae932a4c8488fe8e66583

                SHA256

                62502e758c1025d7a2d46ebf37f286da46b2d3baf4e575083dd27e6b873c002b

                SHA512

                ea623039083fcdc95647b35803081f3e15f12f6b899c6026a5b3d8ee5f199d7d660491a3d946744c51fd2dec7a31e809f514159015c84935bc9406752cc9fa78

              • C:\Users\Admin\AppData\Local\Temp\Satisfaction
                Filesize

                69KB

                MD5

                e6feda4090afe44f9a5f7369ad0b9194

                SHA1

                bedd37295a48b61f9fe083ea0dfb761678be7685

                SHA256

                4f3b41ac5c2f999c254d13bfd81f0058ba9398fb90362b8fa3922ef2e92f22c4

                SHA512

                a8ceefd205ac55e8b141a2c2c896d776074ab1fc841c6c39e58871d0f5ca498fa6e7665a67c5dd0ea757b9e86c4f761a884cec5c1597c2e7fe9d411542015743

              • C:\Users\Admin\AppData\Local\Temp\Southern
                Filesize

                24KB

                MD5

                5b0c52e63a2a11052c602879fc207eff

                SHA1

                3861104cacf4e1c4e5c495e5ca74d336594cfb63

                SHA256

                a456298a88dcfe51042b94c2547d4f0cba8df5d12b0fea9d3e5a457867c66c63

                SHA512

                d2b6ab7d9c6b4bdef80dba01ba5610f0d6ef8a6802e87f28a7368f01a7d24ae1714b223b7e83d753b8ee9c1517a38c226db84ed81a69e0fea48dd81eaa50a36b

              • C:\Users\Admin\AppData\Local\Temp\Supreme
                Filesize

                38KB

                MD5

                d2211ce4f262f3d7c8430354dea909d0

                SHA1

                0e2762ae98b92f35fa904853f649984401183b12

                SHA256

                0dde05121e163aa6bffc2ae99c204b8f0bcc642af3ba2e23e5b384a480c2f864

                SHA512

                927124b360769a85c499b71d6cccb433391b71f2f70b29e20725bec4a4dd2c4282012f1bfcfd8af9359cc57a7ff96a17c05165821e9688104ea0808fce30b893

              • C:\Users\Admin\AppData\Local\Temp\Transparent
                Filesize

                53KB

                MD5

                ebe7a6c6c0b060c4208db8ee18d5b694

                SHA1

                66f325e7c16c70bbec0e49f6ae1fdb5b7f4254f8

                SHA256

                bf2fc1f6fa22f69eee4843c13d0db6c71057a741a363aafa497be50ba2fe9931

                SHA512

                5bf454e149c8d9c00a131258a4e06e7e7647e857a0ecceab7d4183ddcac06deb72375235fac61d46cb1f9f4e7cf4ce16ce98d3574bba35f54a87242b02809782

              • C:\Users\Admin\AppData\Local\Temp\Une
                Filesize

                62KB

                MD5

                3cb130fd7d1ae18589c4804c9728b637

                SHA1

                d0760545536a9af538be412a7e162c06324a314c

                SHA256

                e7e887811d8e70af379d46c463abed7a50355a16a55b10cdae21b59706c21c78

                SHA512

                58cfbe6d5f725e95a54291ac6461b964383f29786f74dac2ea972bd75b3f8b5d554205ead2164b2a06e2b91c9f817affe462d7fe38aba34c048d2e9d643e3fd9

              • C:\Users\Admin\AppData\Local\Temp\Viii
                Filesize

                36KB

                MD5

                ca3cac40c60856829dfe41588025a373

                SHA1

                dffff30aeb74c2f02cf32231817b67b985c4531e

                SHA256

                1e008de19acd0856d1e7204d0910fdc36daf37ca6ff73de41b4ea5e129cfb6a9

                SHA512

                2109a674f99c05fce180a2659e8b3f9e0f1b9f448e8a718196ba47d166a6036317ae1adfad635265c467980430fd8f80932383799b6fc82d17c9a790daa7ad51

              • C:\Users\Admin\AppData\Local\Temp\Volt
                Filesize

                63KB

                MD5

                f4d19d89161924e9645c10b058615f85

                SHA1

                348889b1751b465ed1a0200084a73fbfbb3eae2e

                SHA256

                4c91018a217b7ccc72461e26b86cbb9482f3e88cd42b0c8135657f91c403ff07

                SHA512

                91714fd11c0fedc77d0a6787a6d48d007a2be23563fda5dffbeb1fc14e06bbb22b4cd8f698da143aff679bfd48be1795263f63d1bbee1a081d2fae3ad7591be5

              • \Users\Admin\AppData\Local\Temp\324884\Compaq.pif
                Filesize

                915KB

                MD5

                b06e67f9767e5023892d9698703ad098

                SHA1

                acc07666f4c1d4461d3e1c263cf6a194a8dd1544

                SHA256

                8498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb

                SHA512

                7972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943

              • \Users\Admin\AppData\Local\Temp\324884\RegAsm.exe
                Filesize

                63KB

                MD5

                b58b926c3574d28d5b7fdd2ca3ec30d5

                SHA1

                d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

                SHA256

                6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

                SHA512

                b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

              • memory/580-429-0x0000000140000000-0x00000001405E8000-memory.dmp
                Filesize

                5.9MB

              • memory/2560-409-0x0000000000090000-0x0000000000100000-memory.dmp
                Filesize

                448KB

              • memory/2560-412-0x0000000000090000-0x0000000000100000-memory.dmp
                Filesize

                448KB

              • memory/2560-411-0x0000000000090000-0x0000000000100000-memory.dmp
                Filesize

                448KB