Analysis

  • max time kernel
    140s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 14:35

General

  • Target

    P0lko.exe

  • Size

    58.1MB

  • MD5

    09dc1da297f4981397cc9a9854cc0339

  • SHA1

    73f45544088fe01663494b109acf61b4c2d3c081

  • SHA256

    b092df938c83fe5f929d53a2f449f54de2ee7156881b72932b42d6127f9e6df6

  • SHA512

    bbf165224365ff6999ce9e4395000007940c9670abec686a9bba742dceb0bd630f83c5a8afce4931b739d930e4951e9fa4cc5227a8248e12097060208edda9ac

  • SSDEEP

    1572864:rLOrJXzVo0mz3uu2etPQiWmoh8rb28CQG2Y:rLqJXBo0kuu3IDmnrb5Y

Malware Config

Extracted

Family

raccoon

Botnet

2ca5558c9ec8037d24a611513d7bd076

C2

https://192.153.57.177:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Extracted

Family

agenttesla

Credentials

Extracted

Family

lumma

C2

https://murderryewowp.shop/api

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Cobalt Strike reflective loader 1 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • ModiLoader Second Stage 1 IoCs
  • XMRig Miner payload 25 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 54 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P0lko.exe
    "C:\Users\Admin\AppData\Local\Temp\P0lko.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\!m.bat" "
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\anti.exe
        anti.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:648
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K fence.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im explorer.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2028
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4836
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4492
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:968
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5084
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3244
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3924
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4864
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2340
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3772
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4144
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:6028
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4204
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:6748
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:5656
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6516
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:6800
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:6928
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:3632
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:2520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6100
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3572
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:7008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          PID:6832
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6588
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6168
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6500
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          PID:4712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:6952
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:2160
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • Kills process with taskkill
          PID:1292
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5844
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          PID:6504
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6036
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:5556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:3276
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6772
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:6676
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          PID:6712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:4936
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:2132
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          PID:3612
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:3944
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im shutdown.exe
          4⤵
          • Kills process with taskkill
          PID:6188
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:3720
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im werfault.exe
          4⤵
            PID:1836
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im shutdown.exe
            4⤵
            • Kills process with taskkill
            PID:6988
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im taskmgr.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            PID:7124
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im werfault.exe
            4⤵
              PID:6752
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im shutdown.exe
              4⤵
                PID:5984
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im taskmgr.exe
                4⤵
                • Kills process with taskkill
                PID:6056
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im werfault.exe
                4⤵
                • Kills process with taskkill
                PID:3848
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im shutdown.exe
                4⤵
                • Kills process with taskkill
                PID:4564
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im taskmgr.exe
                4⤵
                • Kills process with taskkill
                PID:5236
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im werfault.exe
                4⤵
                • Kills process with taskkill
                PID:7048
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im shutdown.exe
                4⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                PID:3632
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im taskmgr.exe
                4⤵
                  PID:5664
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im werfault.exe
                  4⤵
                    PID:6588
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im shutdown.exe
                    4⤵
                    • Kills process with taskkill
                    PID:6168
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im taskmgr.exe
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:7128
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im werfault.exe
                    4⤵
                    • Kills process with taskkill
                    PID:5400
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im shutdown.exe
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    PID:2688
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im taskmgr.exe
                    4⤵
                    • Kills process with taskkill
                    PID:1864
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im werfault.exe
                    4⤵
                    • Kills process with taskkill
                    PID:6308
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im shutdown.exe
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:6872
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\doc.html
                  3⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:4860
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffa93a646f8,0x7ffa93a64708,0x7ffa93a64718
                    4⤵
                      PID:1888
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                      4⤵
                        PID:5000
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:244
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                        4⤵
                          PID:2328
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                          4⤵
                            PID:3008
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                            4⤵
                              PID:3268
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:1
                              4⤵
                                PID:1292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                4⤵
                                  PID:4628
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                  4⤵
                                    PID:4084
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                    4⤵
                                      PID:2492
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                      4⤵
                                        PID:1632
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:1
                                        4⤵
                                          PID:5164
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:1
                                          4⤵
                                            PID:5396
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
                                            4⤵
                                              PID:5700
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:1
                                              4⤵
                                                PID:5748
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                4⤵
                                                  PID:6808
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7144 /prefetch:2
                                                  4⤵
                                                    PID:1076
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 /prefetch:8
                                                    4⤵
                                                      PID:5616
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2992 /prefetch:8
                                                      4⤵
                                                        PID:2420
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:1
                                                        4⤵
                                                          PID:6920
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:1
                                                          4⤵
                                                            PID:2928
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3012 /prefetch:1
                                                            4⤵
                                                              PID:5828
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14251163607746779305,9232871307490636391,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                                              4⤵
                                                                PID:3168
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\butdes.exe
                                                              butdes.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4436
                                                              • C:\Users\Admin\AppData\Local\Temp\is-J9CVM.tmp\butdes.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-J9CVM.tmp\butdes.tmp" /SL5="$702C4,2719719,54272,C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\butdes.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2616
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\flydes.exe
                                                              flydes.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1584
                                                              • C:\Users\Admin\AppData\Local\Temp\is-009AT.tmp\flydes.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-009AT.tmp\flydes.tmp" /SL5="$701FA,595662,54272,C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\flydes.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4540
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\i.exe
                                                              i.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4872
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 3
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Delays execution with timeout.exe
                                                              PID:4868
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\gx.exe
                                                              gx.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:1052
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC14254A7\setup.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7zSC14254A7\setup.exe --server-tracking-blob=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
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5324
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC14254A7\setup.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC14254A7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=112.0.5197.115 --initial-client-data=0x2fc,0x320,0x324,0x2d0,0x328,0x6ea21b54,0x6ea21b60,0x6ea21b6c
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5512
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe" --version
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5648
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6312
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\assistant_installer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\assistant_installer.exe" --version
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5024
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\assistant_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x24c,0x250,0x274,0x248,0x278,0x1164f48,0x1164f58,0x1164f64
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5728
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\bundle.exe
                                                              bundle.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3776
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\rckdck.exe
                                                              rckdck.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4992
                                                              • C:\Users\Admin\AppData\Local\Temp\is-J84OD.tmp\is-JNOE0.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-J84OD.tmp\is-JNOE0.tmp" /SL4 $200FA "C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\rckdck.exe" 6123423 52736
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3864
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\avg.exe
                                                              avg.exe
                                                              3⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks for any installed AV software in registry
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:632
                                                              • C:\Users\Admin\AppData\Local\Temp\ajC660.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\ajC660.exe" /relaunch=8 /was_elevated=1 /tagdata
                                                                4⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks for any installed AV software in registry
                                                                • Writes to the Master Boot Record (MBR)
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1632
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\telamon.exe
                                                              telamon.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:5184
                                                              • C:\Users\Admin\AppData\Local\Temp\is-SD240.tmp\telamon.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-SD240.tmp\telamon.tmp" /SL5="$201B2,1520969,918016,C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\telamon.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5360
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe" --getuid > "C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\~execwithresult.txt""
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5840
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe" --getuid
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2228
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe" --saveinstallpath --filename=C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\telamon.exe > "C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\~execwithresult.txt""
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6048
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\tt-installer-helper.exe" --saveinstallpath --filename=C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\telamon.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:6260
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\stopwatch.exe
                                                              stopwatch.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5424
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\gadget.msi"
                                                              3⤵
                                                              • Enumerates connected drives
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5992
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\g_.exe
                                                              g_.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:6004
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\t.exe
                                                              t.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:6016
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\g.exe
                                                              g.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4932
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\e.exe
                                                              e.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:3940
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +s +h C:\GAB
                                                              3⤵
                                                              • Sets file to hidden
                                                              • System Location Discovery: System Language Discovery
                                                              • Views/modifies file attributes
                                                              PID:6036
                                                            • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\Bootstraper.exe
                                                              Bootstraper.exe
                                                              3⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6080
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\SalaNses'"
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6012
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5200
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5844
                                                              • C:\SalaNses\soles.exe
                                                                "C:\SalaNses\soles.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6780
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\dng.html
                                                              3⤵
                                                                PID:6060
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa93a646f8,0x7ffa93a64708,0x7ffa93a64718
                                                                  4⤵
                                                                    PID:5380
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 10
                                                                  3⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:6064
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /K proxy.bat
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2192
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im explorer.exe
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    PID:6440
                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                  "C:\Windows\System32\notepad.exe" "C:\GAB\23638.CompositeFont"
                                                                  3⤵
                                                                  • Opens file in notepad (likely ransom note)
                                                                  PID:1292
                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\GAB\23638.ini
                                                                  3⤵
                                                                  • Opens file in notepad (likely ransom note)
                                                                  PID:584
                                                                • C:\Windows\SysWOW64\fontview.exe
                                                                  "C:\Windows\System32\fontview.exe" C:\GAB\23638.ttc
                                                                  3⤵
                                                                    PID:6304
                                                                  • C:\Windows\SysWOW64\fontview.exe
                                                                    "C:\Windows\System32\fontview.exe" C:\GAB\23638.TTF
                                                                    3⤵
                                                                      PID:6844
                                                                    • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\cobstrk.exe
                                                                      cobstrk.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:4376
                                                                      • C:\Windows\System\YqiPyXZ.exe
                                                                        C:\Windows\System\YqiPyXZ.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:7060
                                                                      • C:\Windows\System\qsuoSsD.exe
                                                                        C:\Windows\System\qsuoSsD.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4556
                                                                      • C:\Windows\System\RvsKsrJ.exe
                                                                        C:\Windows\System\RvsKsrJ.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6300
                                                                      • C:\Windows\System\knvUMJr.exe
                                                                        C:\Windows\System\knvUMJr.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4876
                                                                      • C:\Windows\System\ZmodttC.exe
                                                                        C:\Windows\System\ZmodttC.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6176
                                                                      • C:\Windows\System\qUEDkau.exe
                                                                        C:\Windows\System\qUEDkau.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5944
                                                                      • C:\Windows\System\wQXvjQO.exe
                                                                        C:\Windows\System\wQXvjQO.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5356
                                                                      • C:\Windows\System\bxeXKoG.exe
                                                                        C:\Windows\System\bxeXKoG.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6528
                                                                      • C:\Windows\System\tGOoZOP.exe
                                                                        C:\Windows\System\tGOoZOP.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6640
                                                                      • C:\Windows\System\vRcYGpz.exe
                                                                        C:\Windows\System\vRcYGpz.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5032
                                                                      • C:\Windows\System\UQMSldb.exe
                                                                        C:\Windows\System\UQMSldb.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:2280
                                                                      • C:\Windows\System\AClJUBj.exe
                                                                        C:\Windows\System\AClJUBj.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:2492
                                                                      • C:\Windows\System\DzrguSK.exe
                                                                        C:\Windows\System\DzrguSK.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6116
                                                                      • C:\Windows\System\dkoHuGG.exe
                                                                        C:\Windows\System\dkoHuGG.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5264
                                                                      • C:\Windows\System\HjanZca.exe
                                                                        C:\Windows\System\HjanZca.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3164
                                                                      • C:\Windows\System\kgcMBmn.exe
                                                                        C:\Windows\System\kgcMBmn.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5976
                                                                      • C:\Windows\System\MUXQRey.exe
                                                                        C:\Windows\System\MUXQRey.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3936
                                                                      • C:\Windows\System\klbBFUP.exe
                                                                        C:\Windows\System\klbBFUP.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:7072
                                                                      • C:\Windows\System\uuJZCoM.exe
                                                                        C:\Windows\System\uuJZCoM.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:2104
                                                                      • C:\Windows\System\HkIVLlE.exe
                                                                        C:\Windows\System\HkIVLlE.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:2980
                                                                      • C:\Windows\System\yHTpCYZ.exe
                                                                        C:\Windows\System\yHTpCYZ.exe
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:6492
                                                                    • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\jaf.exe
                                                                      jaf.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6780
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /K des.cmd
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3612
                                                                    • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\file.exe
                                                                      file.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6840
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6988
                                                                    • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\PurchaseOrder.exe
                                                                      PurchaseOrder.exe
                                                                      3⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:7020
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\PurchaseOrder.exe"
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5884
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          5⤵
                                                                            PID:6840
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TESAYt.exe"
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:3632
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TESAYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5D0.tmp"
                                                                          4⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:6440
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                          4⤵
                                                                            PID:2688
                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                      C:\Windows\system32\AUDIODG.EXE 0x418 0x304
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:436
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:4600
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:1988
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          C:\Windows\system32\msiexec.exe /V
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3772
                                                                        • C:\Windows\system32\vssvc.exe
                                                                          C:\Windows\system32\vssvc.exe
                                                                          1⤵
                                                                            PID:5400

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\GAB\23638.CompositeFont

                                                                            Filesize

                                                                            42KB

                                                                            MD5

                                                                            8f64a583b0823bfc2fdf7277e67b5e16

                                                                            SHA1

                                                                            f8029c828d0aef58f8818b866f1f7f1ec2f095b8

                                                                            SHA256

                                                                            b637a0f9031088d08147f397836fe1c16b15c70db696db4ddea05ec5b95b4f91

                                                                            SHA512

                                                                            e8c7941c8a42f6408b0071c7f0ea06a226757d3a07e3943738296c5dd5e5e60d682424182f0d788f42a5758f1c76ef1ec89901acc43799833234f09f3b4278a2

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            193KB

                                                                            MD5

                                                                            230ef1609ae70c8c8fde90f32a71423f

                                                                            SHA1

                                                                            d53c10fa82e889e9a91b4297163b9568f307a761

                                                                            SHA256

                                                                            3b4c66c947d6acf854276ca5493669925da2afda606037474152eb477294b5fa

                                                                            SHA512

                                                                            7061a5217178e853d90fd966cac0fd3a419d1eb27bd2918d2d661b943813048a0f73532a57febb36806cbe584daa245af5a14b1850d48995dcbf45813f45e31e

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            192KB

                                                                            MD5

                                                                            207ff0adf6ed4577848c5b0b5089e973

                                                                            SHA1

                                                                            961636724b082b9dfa4b3c05b0ea23f697b02567

                                                                            SHA256

                                                                            795b91958b7392e1fb7f8e9cc4a4577094a9fa82e0862926038a3e50719a89f3

                                                                            SHA512

                                                                            bf0e5f709722fc187712630aafb6692615d604a028b8ed7afc3b8b93433e4f6499f980d4f6c8e7f3843202b9074d32ce9aff897db4bec3389616a25b4297ef2d

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            61KB

                                                                            MD5

                                                                            b9db8f4e52615927fa7386cf391e38fe

                                                                            SHA1

                                                                            0328f38da971ebcc84d720204f5b1851ee4c7742

                                                                            SHA256

                                                                            c5ab997a1c3e49cb0d34fa5a3f2c39934d39f2657dca224fcb3b480768676501

                                                                            SHA512

                                                                            7624befe58e91bcfa60895d0a453674a95301352a1818b9c317383ed30b34489a3c75ce759a5671946aea08af77e1ae4d4f62879f1aedcbb3663599a6a42574f

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            0f6e554a30a217632892880218c774a9

                                                                            SHA1

                                                                            29e2ae55305c37facdf8dc81b3c8349b6e631be2

                                                                            SHA256

                                                                            47b55f136c72d0ba0d6ce94e5808428a06535a91f832b15083867ce146e76773

                                                                            SHA512

                                                                            baed51d346aeb13768a36586a0114032c5f496c80fc687c3f1be52a7df28f5a282deda7ea158ff53918da55b13859f55c37589a48a1f637ca62535331af31022

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            316KB

                                                                            MD5

                                                                            868d9468768f1660600f840e3b864815

                                                                            SHA1

                                                                            f461deda888100025ca701ce795fd966ce8e52a7

                                                                            SHA256

                                                                            e17738f092c8b02f4443867a7dfcdde66fb4cd6f6b10de8e40b2f3192f8a5835

                                                                            SHA512

                                                                            ab84031b3538ea9b2ed8610b81529f361117792c619676d17e7e7348cc1b18e920091295b89abfe93c184aad5883b0df08fc516fb7a71d998316a2c75f39948b

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            456KB

                                                                            MD5

                                                                            af0532f969e963e6a62e5b688e33cef2

                                                                            SHA1

                                                                            fe56952058b49316e194a5be581e0faeceb3df28

                                                                            SHA256

                                                                            c71e12b73a5f9b7ef0d2e74fbf12d7f600e33cce248cb79801283781065478be

                                                                            SHA512

                                                                            819d3b0984a709ab0d4e1d5bb4034aaf37c866f7e8c29471dac877eb23adace6fa3be4524fc6755aeaaa7d3dc5993affdefe673c4a77279a69e8c2e74baed95a

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            224KB

                                                                            MD5

                                                                            8924123111f4a88ec9a4541aa713db53

                                                                            SHA1

                                                                            342cd5a4ce1d036d72ead842478d3ac2514760f9

                                                                            SHA256

                                                                            d71f81c83ec63eaa32d36d5df7be1d9e71d3ea9150f47cebda2924923cbbf18a

                                                                            SHA512

                                                                            c02ee1f193fb9f5bf1adee4bf6fea02db1f718ec74c6900419cccdc52e4d1ad6e5c540716c717655153f69b0a4daa6b3832ec9222f803efb181ac8954a032c8f

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            34KB

                                                                            MD5

                                                                            9e2ee65661bee40438d514fe592bfcf8

                                                                            SHA1

                                                                            140a77e69329638a5c53dc01fbcfe0ce9ab93423

                                                                            SHA256

                                                                            ac9ee085920a3d8b076d5e0c61dc9df42c4bac28d1fc968344f9ceddb3972f69

                                                                            SHA512

                                                                            3b3c7ff00d8f12cea48008a2e95c194f7fc64ee96425a3cfefb8b65a9f7dad66fa16104ec1cf96ac6892426e5e8ab59dab91e3d56d76f58753b80f8ac48f2612

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            161KB

                                                                            MD5

                                                                            28806fbbd48444f22edee13bddeef650

                                                                            SHA1

                                                                            7b28cb70206c9890e9601ee8d03236f84ed511c9

                                                                            SHA256

                                                                            21be61ff5289c2125dbb48e2a739fd4dd98c3e58b37abfc22cc0412dd8376d95

                                                                            SHA512

                                                                            e0867701e2f5816f5f7d889186f8db84bd92164a0e8046e464e66c700571456f4f15731f5eff7ab362dd80c4128bbf0adc926738265c64585563739bc4ac6849

                                                                          • C:\GAB\23638.TTF

                                                                            Filesize

                                                                            651KB

                                                                            MD5

                                                                            d8d243e2f5bfa088eb7a5838cdc11f11

                                                                            SHA1

                                                                            c21abad5f79238b00f9dfad3ea8050b490c30643

                                                                            SHA256

                                                                            5861588608d3a3775d921a7e4acb8362b21630c6b63718bc68adb7137ce53beb

                                                                            SHA512

                                                                            765c1c4bb3877c3c7772abadb882303919fe2e06aa83c7d18a096a21e23ffe9b6ba8cf227c4f4bb63ce3b8138a083da0a1eb87a324e58cea15b709a016ef43dd

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            21475b17405b86f37a2c15a1df2733b3

                                                                            SHA1

                                                                            e640903a5fa2a800a27b74c73a02ea855dcbd953

                                                                            SHA256

                                                                            6e7a86167874f989433a264345e5ea6c0e000861cbca8153858b23d7d35d5ecc

                                                                            SHA512

                                                                            5752f5cdd3d6e56de8d6382dced5b7425fead8cbdb21755fb504320157a4aad3a713fb8d5d4d52e843d60b0251b3c14ee6e7720824ace97b9fd8a5dbf7e0d8f0

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            8057f2e04b4bd79a17b06dd560d5403a

                                                                            SHA1

                                                                            aa932e01efd7aaef4af57a5cdf822e86216583de

                                                                            SHA256

                                                                            26a78fc33f8e190d01666e9a1f7d056e84d442f7bb3a85f150556d07d99080e0

                                                                            SHA512

                                                                            e6df4aed29540f4201ef0a92a8f23c7a68ffaa7d07000e7d843be0cfe7b03f62d786a94db6d808be266d3f69a55411044719181c807ab397afd541be32cf03d3

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            ad75fb38d57de96a18fd5fcad4a282cb

                                                                            SHA1

                                                                            2689835e7573d1ea8cfdf6ae7fd77b671baccbc7

                                                                            SHA256

                                                                            c7b31d6d41b52ea093fc845bb51f5fc8bb772b278a0cd8d0dac980dc9e6b08eb

                                                                            SHA512

                                                                            ef3e09211a3e58428b94bda0f84d84e83e1e76f40b6f633a6a0e4121cfbdd4cf5253627be285e853d8c536a611f8abf6b2cfdff69033e596c56aaa5b625b6bc2

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            dcfe71d27bf49ba16fde0d1945bfb4a2

                                                                            SHA1

                                                                            86b3d8696b5da354ef42c8ab4a9d21cdaaf0dda1

                                                                            SHA256

                                                                            eacbfca9a5ef05a108ef5337c773d82a43398bb8ea177e5ebeef62934dd75811

                                                                            SHA512

                                                                            4da8efcfd4a77e230c61a527eb96b5193b9f5ddc0d476dfca8ce6ba7143ac5c8a1fd8b673cc2c7b554dae42ec01364a178f64532b6de17d44dce07b3089869c3

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            82KB

                                                                            MD5

                                                                            5972eeea7971170eb72cab2fc85c2b17

                                                                            SHA1

                                                                            d327d96bd78c5e851e065d053829abbb370c0c09

                                                                            SHA256

                                                                            9677467feb714a89de457e262ff6647708b7de66127671b77f7e1e92aa0c2f41

                                                                            SHA512

                                                                            c55c5217271f29bd3a7a130daa5e5711eff65630127f90112a26bb4ba3dbf416059f9424606bc1998ff4eec874c18767a395e20c3dc516a00079b2c5a7221ed3

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            89KB

                                                                            MD5

                                                                            7ac05c441545c93f891e2375021f53f7

                                                                            SHA1

                                                                            1b20ce492b10c054d99088078d51f8a775385d28

                                                                            SHA256

                                                                            6911e825b6bdcd2077018506ecd684e5a3d7cbfd52c05257922105bde8bdb150

                                                                            SHA512

                                                                            5781f0edc74774cf4c05a3879a7696e7db6ec58c87731c17a665f2b60f2e526a92696f93f6dc4349f04f48c797e8678a26684f90788671c3bdd39ca97d733872

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            6e78ea1629ed74deed4190d87aecbbea

                                                                            SHA1

                                                                            c1e6e0eea7d9e7b7e693530ed43cc271567e5bf1

                                                                            SHA256

                                                                            9ae1c525224824cbb209b46c64d19cfac121f1bee266a9924ec5319f7ea45295

                                                                            SHA512

                                                                            60be03a64880316b9d8c1dac2e9884dd1bf764ceba0be2c47a114cec20c285f6a925dcfd4f1f855f863775e6896ad8e9239ed45523ac317c4388449dd93509d6

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            8a5dbabcb9b11e3e0c527b93e69d5e4d

                                                                            SHA1

                                                                            c47add614ece5ed16ca456bac08b1f2cbaccfec9

                                                                            SHA256

                                                                            824ea3f5eabd9c3b8e0041e78935feb65545f58760ce0c47a0d938ad75f8e241

                                                                            SHA512

                                                                            ddcb3520d68321e6372630cb34473c7b310ffed1263cde8e1059837e63e42e7a7e644537044dee774e9ea3e912e485f2630bc106233e039ea925355ec29921c0

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            53e9c62e6f38f38ce2e56b58ef48d8f9

                                                                            SHA1

                                                                            e1a0411e7fa697e926611ea8b033afd9b3e2e80a

                                                                            SHA256

                                                                            c16fb6d47e6def7b345e966f552e86db94c520186da5780e501271d077bf1fce

                                                                            SHA512

                                                                            ce57e682d2b43f9f209ab9275f7ef16c58ad316559db40a127098eae9e7978b525f186d33f4006cb7dd7f4ef88e8961a85afaa9d75986c12fa6ead0a767f157d

                                                                          • C:\GAB\23638.fon

                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            b571b302ee40c68f83bc88c811d85792

                                                                            SHA1

                                                                            64db86ad57b05cff711a01e34bf03c57824d1d23

                                                                            SHA256

                                                                            70b6339cf8cd7f6fa5e16d2ce9f2adb98ce3f713b505deae020cd11918e461de

                                                                            SHA512

                                                                            b55e71f3783380c1df60ed7faead859831bb0decf278143da2f187bbf7d449ae2939fd7bacc61db83874d497d4d87b31672f9b10ef43d0e2550ae244d319a5ab

                                                                          • C:\GAB\23638.ttc

                                                                            Filesize

                                                                            2.6MB

                                                                            MD5

                                                                            a63fd93fe4f7e691d8cf3d96bbde7b7c

                                                                            SHA1

                                                                            5a388a8566e665760d46c2716b098fc2e7ea8b76

                                                                            SHA256

                                                                            47c1df8d23c92f837d7955b7c7e1c69fc64707ea8f2bba72fe108249d3609743

                                                                            SHA512

                                                                            dddd0628e1c7ab115d99bb9e2a5f4b17f4b0e071e6b0a7eef69553c57aeff990cab7d5804d34afb43dddabd7d201fe933589b2cc017fbc466aa013da9b744bd1

                                                                          • C:\GAB\23638.ttc

                                                                            Filesize

                                                                            5.4MB

                                                                            MD5

                                                                            8a9750a61e56a44d1513bd8947fa22f9

                                                                            SHA1

                                                                            20c54207d7aee0174498ad5d88f97b24db689f25

                                                                            SHA256

                                                                            afe137e43dd62488102ea7d917af6de04b2ff819f4aba27089a676e05b8422ba

                                                                            SHA512

                                                                            b4e00c42ab9aae9d63d54632dcb107d7971b908e8a960a856071086b604f1ddb3e4346fc3ae823b808b376f65784229eca91b1f9710853f8fe4af311727fde07

                                                                          • C:\GAB\23638.ttc

                                                                            Filesize

                                                                            957KB

                                                                            MD5

                                                                            69477e688bc7ba8aed8d51c638cdf46d

                                                                            SHA1

                                                                            1c8b1b7055d62bcfa1f39548fa4c9904d0e1865c

                                                                            SHA256

                                                                            9ba07e98c2dfe00c7f00a44cc74da52a9818d39988a105c6af6974a63d04b9ad

                                                                            SHA512

                                                                            fd0f8b61b27df49e5705ac46436d888f55f2905e85873278ab3e41e5cfbc72701a6324dd46b2554592e7b0c22042a5903ee6896a874d1829c0bb682d9276b880

                                                                          • C:\GAB\23638.ttc

                                                                            Filesize

                                                                            13.0MB

                                                                            MD5

                                                                            e868c731ec770c425dbc74881b3ca936

                                                                            SHA1

                                                                            a8dc99a2e0bc3360f8441243aab13fe7279a759a

                                                                            SHA256

                                                                            1e5a4b342c6417bb9352e8c29cb839413987a06438e7b48fd0320925827f289c

                                                                            SHA512

                                                                            51bbdbcd06bc41c1ef6a589ca2b6300f1f9350d11b8bfa60605c7a68a0d6a714998bec6060cbc3b27dd2d1485d57f344890b0278d7313dbdb5593334ceea3b49

                                                                          • C:\SalaNses\soles.exe

                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            acebc69ae67997867002990dae3f699d

                                                                            SHA1

                                                                            8483b45b2faaa21ad548e72fb49ae3a08143334e

                                                                            SHA256

                                                                            f545fbcf52e694eaed07f7869ee67d1dffea29a3769e2482f5eccb3c21148442

                                                                            SHA512

                                                                            6c9f88407ffbf228f44270c28d0eeba804a8f3198454becebdd5f2d13eda5c1f0407f1e98569bbcd490225a10ba6e1917c1af1971bd1f636a71250b602dcbf28

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                            Filesize

                                                                            328B

                                                                            MD5

                                                                            143ba27a384bd9185675aede94fcdf8c

                                                                            SHA1

                                                                            6fe1997947dd3e6b7a39f8d681797431ba7a2948

                                                                            SHA256

                                                                            5e9f9332a5f81237f3508b73826c508560f6857e7a86ee3d9c17b60bc3454b8a

                                                                            SHA512

                                                                            043c37bbc250507f0720b275c5f365c53e10d7393f41a5d3068c0af51c62b319663fc9f0a35b35c14334946c887ea082886940f35eacd17c0378dca92d7f687c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            e765f3d75e6b0e4a7119c8b14d47d8da

                                                                            SHA1

                                                                            cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                                                            SHA256

                                                                            986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                                                            SHA512

                                                                            a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            53bc70ecb115bdbabe67620c416fe9b3

                                                                            SHA1

                                                                            af66ec51a13a59639eaf54d62ff3b4f092bb2fc1

                                                                            SHA256

                                                                            b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771

                                                                            SHA512

                                                                            cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                            Filesize

                                                                            212KB

                                                                            MD5

                                                                            08ec57068db9971e917b9046f90d0e49

                                                                            SHA1

                                                                            28b80d73a861f88735d89e301fa98f2ae502e94b

                                                                            SHA256

                                                                            7a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1

                                                                            SHA512

                                                                            b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            168B

                                                                            MD5

                                                                            9f231a9306e1e4a649c472c83759cb3e

                                                                            SHA1

                                                                            e776ade86fa03311dac77ea04a1876b067e64a5c

                                                                            SHA256

                                                                            af8328bd9cb46e5f70e9034cb7eb6488370441c8610b7bdd8c9d8c6dd7758105

                                                                            SHA512

                                                                            dca4653d0fd151c91f0914b428b940e6314cd697db2d36c71608a4f0a845c1262660a870eb1e0695f480c3438eb5732e3a18393c4db216331d235ea0a1aa1efd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            144B

                                                                            MD5

                                                                            3bfed10ad1ea70396e52fc174777fb77

                                                                            SHA1

                                                                            cc4093f1f4587abf165dbd1c322d34cfa7fe04ff

                                                                            SHA256

                                                                            7f83cadb4436ee7054e63e146d5159ae6a8ad7f7cb0acbab5de0db35c1c799a4

                                                                            SHA512

                                                                            435d063f89a17ee1a5b30d7908e06b82a2ed6be3b8a431e39c26c8600aa74a81ba44071d968b0854939720231c85504482293072c724d5ac94c018efa582ff7e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            96B

                                                                            MD5

                                                                            f6d35a16ac4053476a380e6151209d5a

                                                                            SHA1

                                                                            2c2d77418c42f9c43fca5faa7cd67e3f067a1c2e

                                                                            SHA256

                                                                            f1b312b8d90a8589a9e89f4ae1f07e5ffda33c6a5a7c7a645095d1847f8af1d0

                                                                            SHA512

                                                                            b319f35314959f167cfe5012bebe014bdb0ea4cb9843ed22a77ae66b9f9693f1727554d18ebbd243800786897a9a9c5b6a4743f58e49fbaa04620b548026995d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            89d187ef3a94e84f7c6ab5276046a5a0

                                                                            SHA1

                                                                            1f5b1a24c8390ce0328e414492bfb4d3f2d71eca

                                                                            SHA256

                                                                            458ebe1804f53f5475593caf31e3e3e961e4d8b53550fa2020e3f1702f95fc73

                                                                            SHA512

                                                                            d9882bce344bc9fc022abbab371956a1691a83fd435bff52f7562bc8d5e05bf3238d718bd9e9ff17c063e3f571b03c931f1f9492062c3068518aa3f438a0b308

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            2c50788938b6959b7c9772a75784c246

                                                                            SHA1

                                                                            c79fcf3b2d11f519bd943b5396a1930a2e429c46

                                                                            SHA256

                                                                            1e63711d2bf952b8015e6b2c78d018c633c372d4d07599bbe21df051184c6b0c

                                                                            SHA512

                                                                            2790485da1a532a40d13b022537261982a59df242a0620a679a3d1601bf6f43aa66e3a8edfd93caddb2bf2c133689de1cafe6686a3d3879beeb3054a3fad7857

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            7ce3ec76e5eaef3f31c9d26c1ba9e506

                                                                            SHA1

                                                                            4b87c482607d58ecd27cd52d9f41f64579acdda4

                                                                            SHA256

                                                                            9d570d126d863f58018d2ba75e310bbe7922c84b198b60c018d7f87d2359f383

                                                                            SHA512

                                                                            a30da87476ab9d6a008b8c29f09ec7829061fabc6e131b7ccf57a27a10d400aba25cdb40841d611dcb04337e4477d944e323df4e97b9e584311506a4eec38a97

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            7cbd6db7af670af58dcd34a200733bd4

                                                                            SHA1

                                                                            1d32dfa2980635cab939acbf6001ab040a534a3d

                                                                            SHA256

                                                                            144d1f2d1937087e6f26868b9ef37dce39b385c7a485ac803f12b7dfc680cd6e

                                                                            SHA512

                                                                            cf94f32200225b8d69c213b2264be6037e0ca1084ec6cb0b301fb632e9506ff0d1ef7646f6926009f7278392a47031446f32752994efb5b025d6c7cf403c9c05

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f889.TMP

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            40936d4cc0066c976216b25548b79226

                                                                            SHA1

                                                                            744af7917d909cadb300b057597d23422f2c9ae8

                                                                            SHA256

                                                                            438d4ef6d0c672e1a34a76b95bad1146d3339f2dfdd3d1461ab41e8a8fbd759c

                                                                            SHA512

                                                                            d81f815d8683b802baa993a7408f3dc5fb97a991a1e3647dd40c582b2114750381ac407d68a6d54aebb19d16412cdfb4b1cbf1e06abf21b09954a2e9a92ead9b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                            SHA1

                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                            SHA256

                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                            SHA512

                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            49c04914b0214ac27b4a0e4a5912e6be

                                                                            SHA1

                                                                            0b97353609a2e7b172acdcac27fa3865476d477f

                                                                            SHA256

                                                                            f3615e4df17f109c74ec4b06efde388cd09b1785771a3f1014c45d2f3ad1b5d5

                                                                            SHA512

                                                                            b344f7195a00e7850b60357503848dc4471cac61d2738a85c3894689963055aa8ff8c8ffac4133852796d80300c01d0c4e84ee9704fe1bba56240487eeace131

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            62e032e9e73e2c6824b21faaa7a2e2f7

                                                                            SHA1

                                                                            ec36ed21ba20a66fd7de72fb995dbec97064680f

                                                                            SHA256

                                                                            9aecf21f0b08d90b2bf8e1dd9aa2b830a14869b413334fdd7ae42ac028a454b4

                                                                            SHA512

                                                                            d8187274dc06c9c35adfa0aa0cadec67fc236cf1cb6a2b76d9309769e5bab28fc6ac1a042bb32c062a7c5ed52ce3e49cf081c686688489b41084cb4ccb8ce20b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            10fac05fc3f32d9c14c0b0b25125831f

                                                                            SHA1

                                                                            205c8f43b4e9ed545c9248105f50f0306d2eb799

                                                                            SHA256

                                                                            79aca1352efdffa4c0c4893bdec0e8acdba4864d6d4e08d2900fe8e938735be1

                                                                            SHA512

                                                                            d0d8b9e7fca594042c0a4d3cd17bcb95a5d8366214ad12cc90fa8ddc938696d0263fe60e050d3a2abab3ed52ede1476da17514399dca76005aba3e1aadf76b51

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            b626ac2da5e06a1b939871922c7239bf

                                                                            SHA1

                                                                            0ae8b732dd186c5e28ee9100db878918047989f7

                                                                            SHA256

                                                                            5bea28f83964106f0de2b5b4cf943c392b846faa86eea89476325cb677e36143

                                                                            SHA512

                                                                            be372a7ec563719799a8802b1f6d8fca353c01f8f603ad00a31ac849fc503e57e702fb1e1207f22d4f13200b26eddb732e98897f7948d10783c7d174c80cda81

                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202409131439441\additional_file0.tmp

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            e9a2209b61f4be34f25069a6e54affea

                                                                            SHA1

                                                                            6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                            SHA256

                                                                            e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                            SHA512

                                                                            59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC14254A7\setup.exe

                                                                            Filesize

                                                                            6.4MB

                                                                            MD5

                                                                            defd30ea336650cc29c0c79fad6fa6b5

                                                                            SHA1

                                                                            935d871ed86456c6dd3c83136dc2d1bda5988ff3

                                                                            SHA256

                                                                            015a13bd912728e463df6807019b1914dffc3e6735830472e3287150a02e13f4

                                                                            SHA512

                                                                            8c6ebbf398fb44ff2254db5a7a2ffbc8803120fa93fa6b72c356c6e8eca45935ab973fe3c90d52d5a7691365caf5b41fe2702b6c76a61a0726faccc392c40e54

                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2409131439433615324.dll

                                                                            Filesize

                                                                            5.9MB

                                                                            MD5

                                                                            640ed3115c855d32ee1731c54702eab7

                                                                            SHA1

                                                                            1ac749b52794cbadfec8d9219530e9a79fc9427c

                                                                            SHA256

                                                                            29b4cabc7a0e9dffbc2395b976749be0aad88357dd3b1d7e0cfc9b0c645421a3

                                                                            SHA512

                                                                            bebe55fdbb363b78c4a6371304f65b89e03a03cee5a8ebceee1681261d8df64a0de36888ed763c3a607ae2732ab54e2e41edb624f37a7fdf8755c40e6bb96f53

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\!m.bat

                                                                            Filesize

                                                                            888B

                                                                            MD5

                                                                            64642da120c419155726108ec85d5967

                                                                            SHA1

                                                                            9576dd63e8fdbda9441f384ebbd8356c7e9b660c

                                                                            SHA256

                                                                            0bba9556b2b2688c2f441bc36f3ecb0ebf70d04c5c322b71072e998b4f750135

                                                                            SHA512

                                                                            cb99da0633c74a63be8a767cc70c6f488e5b3f987f8b64c46e5f4ec1777d3916e4f62b2db5e2d1b79d564f5a9df79fd3af81baf31fb06def7bf027a2e28ad519

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\anti.exe

                                                                            Filesize

                                                                            1.9MB

                                                                            MD5

                                                                            cb02c0438f3f4ddabce36f8a26b0b961

                                                                            SHA1

                                                                            48c4fcb17e93b74030415996c0ec5c57b830ea53

                                                                            SHA256

                                                                            64677f7767d6e791341b2eac7b43df90d39d9bdf26d21358578d2d38037e2c32

                                                                            SHA512

                                                                            373f91981832cd9a1ff0b8744b43c7574b72971b5b6b19ea1f4665b6c878f7a1c7834ac08b92e0eca299eb4b590bf10f48a0485350a77a5f85fc3d2dd6913db3

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\avg.exe

                                                                            Filesize

                                                                            5.8MB

                                                                            MD5

                                                                            0dc93e1f58cbb736598ce7fa7ecefa33

                                                                            SHA1

                                                                            6e539aab5faf7d4ce044c2905a9c27d4393bae30

                                                                            SHA256

                                                                            4ec941f22985fee21d2f9d2ae590d5dafebed9a4cf55272b688afe472d454d36

                                                                            SHA512

                                                                            73617da787e51609ee779a12fb75fb9eac6ed6e99fd1f4c5c02ff18109747de91a791b1a389434edfe8b96e5b40340f986b8f7b88eac3a330b683dec565a7eff

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\bundle.exe

                                                                            Filesize

                                                                            429KB

                                                                            MD5

                                                                            ae4581af98a5b38bce860f76223cb7c9

                                                                            SHA1

                                                                            6aa1e2cce517e5914a47816ef8ca79620e50e432

                                                                            SHA256

                                                                            7c4b329a4018dc7e927a7d1078c846706efae6e6577f6809defaa51b636e7267

                                                                            SHA512

                                                                            11ad90a030999bbb727dbfde7943d27f2442c247633cde5f9696e89796b0f750f85a9be96f01fa3fd1ec97653a334b1376d6bb76d9e43424cabe3a03893ecf04

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\butdes.exe

                                                                            Filesize

                                                                            2.8MB

                                                                            MD5

                                                                            1535aa21451192109b86be9bcc7c4345

                                                                            SHA1

                                                                            1af211c686c4d4bf0239ed6620358a19691cf88c

                                                                            SHA256

                                                                            4641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6

                                                                            SHA512

                                                                            1762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\code.js

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            016bf2cf2bad527f1f1ea557408cb036

                                                                            SHA1

                                                                            23ab649b9fb99da8db407304ce9ca04f2b50c7b4

                                                                            SHA256

                                                                            17bb814cfaa135628fd77aa8a017e4b0dcd3c266b8cdca99e4d7de5d215643c0

                                                                            SHA512

                                                                            ac2d4f51b0b1da3c544f08b7d0618b50514509841f81bc9dad03329d5c1a90e205795a51ca59522d3aa660fb60faae19803eceeeea57f141217a6701a70510e7

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\doc.html

                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            5622e7755e5f6585a965396b0d528475

                                                                            SHA1

                                                                            b059dc59658822334e39323b37082374e8eeaac4

                                                                            SHA256

                                                                            080cb8ef0cbf5a5de9163b365eec8b29538e579f14a9caa45c0f11bc173c4147

                                                                            SHA512

                                                                            62f5abda3473ca043bf126eed9d0bcc0f775b5ac5f85b4fe52d1d656f476f62188d22cf79b229059a5d05e9258980c787cb755f08ca86e24e5f48655b5447f8e

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\download.jpg

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            01a5131931ef35acecbe557ba13f3954

                                                                            SHA1

                                                                            c7afc7590d469432704d963ffcee31ad8bcfc175

                                                                            SHA256

                                                                            d364872ddde28d81d23bb3b08f9e86f921b542f3a35fcaf12549cf5666462bd0

                                                                            SHA512

                                                                            ce32352484d676bd0f47c24808707c603fe9f09e41afd63d90f07599f13a5e32c73b0970a9964632f76f5843dda87a033340ee12fadd87b9f219329d0c69b02e

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\fence.bat

                                                                            Filesize

                                                                            167B

                                                                            MD5

                                                                            6465a5431e01a80bf71aca9e9698e5b0

                                                                            SHA1

                                                                            d56ed108f13a6c49d57f05e2bf698778fd0b98dc

                                                                            SHA256

                                                                            1c5f05fecfc1f4fd508f1d3bbb93a47e8b8196b9eded5de7152a6fa57ca7580f

                                                                            SHA512

                                                                            db7f64b8af595d0bf6fd142471868df6d29ec7cfbb49a7e0da63d9bc8ca8f319e4c41f2c7baeafe17a3679861163400ccb36c18617982b244aaf482e9c264e55

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\flydes.exe

                                                                            Filesize

                                                                            833KB

                                                                            MD5

                                                                            b401505e8008994bf2a14fdf0deac874

                                                                            SHA1

                                                                            e4f7f375b1e88dd71a0274a997ed5d9491bde068

                                                                            SHA256

                                                                            6bcf6b84d71737787e3cc8d9d0eed9720f388cc2d0337832a7e8ca3c6f455a41

                                                                            SHA512

                                                                            1bca98547ecf5a98d42b1d77cff50ca79ee560c893b2470aeb86887fef6e40a5ccdb72956f04a1d2a862827eebd3b7746e3043f3e6209597dcde9385ed55cc11

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\fries.jpg

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            c4d9d3cd21ef4de91abc95f99c4bc7dc

                                                                            SHA1

                                                                            b2cf457237c44c824068727b8440fe6a352a360c

                                                                            SHA256

                                                                            6fd1c3bde9a6a478e39d1cf2121e980c0bcf59454fe1673d707aa70170953bc9

                                                                            SHA512

                                                                            d10fbb0bdfb30160484950aa58bd2f97c38cf2d0914550b4041c9acd273e8013920ef1ee74216f92437a44ab81111a4c70ed3dc2df680ee4d187c22557900ee7

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\g_.exe

                                                                            Filesize

                                                                            69KB

                                                                            MD5

                                                                            3cb72c753dd5e198792d1e0be81f7e2b

                                                                            SHA1

                                                                            8a55b72a998bf8362a12f68ee8c4801a5a24754c

                                                                            SHA256

                                                                            be9d8772b360ca8054929e5f057413b69932ca8e521e6c696e0fb6b371e8cb97

                                                                            SHA512

                                                                            008ed2e26fb4f41e9bb245130cc8f285744ccf737adeffc4c78cb11c03261f906cfd50b5b9e78f2c17dc2b8a01d83554e93f4960370064af87e84322cc78ee70

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\gadget.msi

                                                                            Filesize

                                                                            23.4MB

                                                                            MD5

                                                                            906ad3937f0abd2e5383dc162340496b

                                                                            SHA1

                                                                            d63fe621af79e1468ee0cf52e119ffd21775ca8a

                                                                            SHA256

                                                                            821e33cf757bd01bec6703796c01726e6674b8de3bc1e7ea834318039e46909e

                                                                            SHA512

                                                                            624d76f7905f57679b647cfc676aa8c55cac72d6baa60db7d5ae45662de5da55f856f64adca382b315810088e757903f6c051685fcc83fe330016a8a95754d79

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\gx.exe

                                                                            Filesize

                                                                            3.1MB

                                                                            MD5

                                                                            80bf3bf3b76c80235d24f7c698239089

                                                                            SHA1

                                                                            7f6071b502df985580e7c469c6d092472e355765

                                                                            SHA256

                                                                            2b95e56af10406fbd3ecee38dab9e9c4a9b990d087f2ad2d7b1981c087829da2

                                                                            SHA512

                                                                            076b8b6a80ea15738ce682cc715792546582d7a74f971f94f6b5b9cf8164f01280322baec7f72894ac4b8d63b9f2f6074e8fc5e47880ef6c0b57a47beef3581a

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\i.exe

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            cea5426da515d43c88132a133f83ce68

                                                                            SHA1

                                                                            0c224d0bb777f1e3b186fdf58cc82860d96805cc

                                                                            SHA256

                                                                            2be7a0865ded1c0bd1f92d5e09bb7b37a9e36a40487a687e0359c93878611a78

                                                                            SHA512

                                                                            4c1f25147222c84dff513bebf00e828719454ad634ef9380cfc7835f0457a718b4b437ecb60c1fa72a7f83fbb67e1ddfcd225194eedda77034c72f8c752c642c

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\images.jpg

                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            49f4fe0c8646909c7cf87adf68d896fd

                                                                            SHA1

                                                                            9193264c38e5ed9fa0f5be1d79f802cf946a74cf

                                                                            SHA256

                                                                            9292dfcddc9e88e5dbc095ceeb83ce23400a3405a4d47fffc80656941c87d5ec

                                                                            SHA512

                                                                            9df4db8c958110cea66f627170919346ed673d3c13aa55292484fc74ebac2864b0292cd4d66d35957b4b2740b2fe30ddfb9d9e04115d655fb58bf39e100d285e

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\nuggets.webp

                                                                            Filesize

                                                                            32KB

                                                                            MD5

                                                                            e40209599b592630dcac551daeb6b849

                                                                            SHA1

                                                                            851150b573f94f07e459c320d72505e52c3e74f0

                                                                            SHA256

                                                                            3c9aefa00fb2073763e807a7eccac687dcc26598f68564e9f9cf9ffdcd90a2be

                                                                            SHA512

                                                                            6da5895f2833a18ddb58ba4a9e78dd0b3047475cae248e974dc45d839f02c62772a6ba6dfe51dd9a37f29b7ec9780e799f60f0e476655006dec693164e17eec2

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\rckdck.exe

                                                                            Filesize

                                                                            6.2MB

                                                                            MD5

                                                                            a79fb1a90fb3d92cf815f2c08d3ade6d

                                                                            SHA1

                                                                            25e5e553af5e2d21b5cfc70ba41afb65202f6fd5

                                                                            SHA256

                                                                            43759b0c441fd4f71fe5eeb69f548cd2eb40ac0abfa02ea3afc44fbddf28dc16

                                                                            SHA512

                                                                            82aa45337987c4f344361037c6ca8cf4fbf0fc1e5079ac03f54f3184354792965f6f3b28bd2ab7b511d21f29859e2832fc6b6122a49ddecde12afc7e26fd62dd

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\stopwatch.exe

                                                                            Filesize

                                                                            68KB

                                                                            MD5

                                                                            338a4b68d3292aa22049a22e9292e2a2

                                                                            SHA1

                                                                            9595e6f6d5e18a3e71d623ac4012e7633b020b29

                                                                            SHA256

                                                                            490d833205f9dfe4f1950d40c845489aa2d2039a77ab10473384986f8442ea6f

                                                                            SHA512

                                                                            06bc6463b65508d050c945d5bf08078eecd6982c74c7bab2a6722b99523189d24f530c10c05577e0dbd5b46e896d472112d036023ef5e576e2a8f9401b8668a5

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\t.exe

                                                                            Filesize

                                                                            62KB

                                                                            MD5

                                                                            9e0c60453cdea093fa4c6762f9b1fda9

                                                                            SHA1

                                                                            02dfa74e42739c4e8a9a0534273f6a89b51f1dd3

                                                                            SHA256

                                                                            269c6da90935306778f4f76005d1f00b49703f8819b60e2764cc14a5abc9a781

                                                                            SHA512

                                                                            fc499cb6b98529c7a856c9ec7198f2a6d00d0c0d6b16e826913ab8dca2602f6700e3956749d3316484b94e6867f54cf99aa77f23375ea6c5ea75daa88c91aa96

                                                                          • C:\Users\Admin\AppData\Local\Temp\P0lko_594888ef-2deb-456d-b933-3c02d9a24028\telamon.exe

                                                                            Filesize

                                                                            2.3MB

                                                                            MD5

                                                                            6a80889e81911157ca27df5bc5ac2e09

                                                                            SHA1

                                                                            02ac28dd7124317e294fac847a05b69411c9cdb2

                                                                            SHA256

                                                                            0b74c13914f712fce5bb41c25a443c4214a97792bdbb6fea05b98350901405ff

                                                                            SHA512

                                                                            329ec105834f4531386090074994e5c4ddbdaf4cc4801956b675e258e9167f9e70cf31b8d636d119b59b57af0912decdc259d12999842008cec807a967c89aef

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y4kq05di.fkr.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7KN29.tmp\idp.dll

                                                                            Filesize

                                                                            232KB

                                                                            MD5

                                                                            55c310c0319260d798757557ab3bf636

                                                                            SHA1

                                                                            0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                            SHA256

                                                                            54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                            SHA512

                                                                            e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J84OD.tmp\is-JNOE0.tmp

                                                                            Filesize

                                                                            659KB

                                                                            MD5

                                                                            5aa68bb2bf3b994bda93834ad34e7963

                                                                            SHA1

                                                                            0156732d5dd48feacfab3aa07764061d73b9116c

                                                                            SHA256

                                                                            a90bfd9874c3e60650dba4c286b97ccdb375a456b95556feb38f3cba214770aa

                                                                            SHA512

                                                                            e52fecbba96aa911552ef0e11d5d044ec44caf6e0947f64c9a17b04d846a3e86d19e4dfa5ac981fc98d44f941fda3a697c1d23ac6e8ef162f4bcdde9142f22f7

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J9CVM.tmp\butdes.tmp

                                                                            Filesize

                                                                            688KB

                                                                            MD5

                                                                            c765336f0dcf4efdcc2101eed67cd30c

                                                                            SHA1

                                                                            fa0279f59738c5aa3b6b20106e109ccd77f895a7

                                                                            SHA256

                                                                            c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

                                                                            SHA512

                                                                            06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SD240.tmp\telamon.tmp

                                                                            Filesize

                                                                            3.1MB

                                                                            MD5

                                                                            292d91bef15a5a5d5f5c06425a96e0ee

                                                                            SHA1

                                                                            5f4400c94ceebf54825e94cb5d9f616850331e96

                                                                            SHA256

                                                                            b6f6cbd03951a6feee4d4766443ce0b7623db000cbfe774146ee43f5a5831373

                                                                            SHA512

                                                                            0aca0538ce4c94ef9a8008846add36f51db001905f6cdb373a0348094f11762269aaf92928c6761eb41b1b22cd045ece325b9cd71c67944a1e6c092a72fca200

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsfADE5.tmp\JsisPlugins.dll

                                                                            Filesize

                                                                            2.1MB

                                                                            MD5

                                                                            d21ae3f86fc69c1580175b7177484fa7

                                                                            SHA1

                                                                            2ed2c1f5c92ff6daa5ea785a44a6085a105ae822

                                                                            SHA256

                                                                            a6241f168cacb431bfcd4345dd77f87b378dd861b5d440ae8d3ffd17b9ceb450

                                                                            SHA512

                                                                            eda08b6ebdb3f0a3b6b43ef755fc275396a8459b8fc8a41eff55473562c394d015e5fe573b3b134eeed72edff2b0f21a3b9ee69a4541fd9738e880b71730303f

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsfADE5.tmp\StdUtils.dll

                                                                            Filesize

                                                                            195KB

                                                                            MD5

                                                                            34939c7b38bffedbf9b9ed444d689bc9

                                                                            SHA1

                                                                            81d844048f7b11cafd7561b7242af56e92825697

                                                                            SHA256

                                                                            b127f3e04429d9f841a03bfd9344a0450594004c770d397fb32a76f6b0eabed0

                                                                            SHA512

                                                                            bc1b347986a5d2107ad03b65e4b9438530033975fb8cc0a63d8ef7d88c1a96f70191c727c902eb7c3e64aa5de9ce6bb04f829ceb627eda278f44ca3dd343a953

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsfADE5.tmp\jsis.dll

                                                                            Filesize

                                                                            127KB

                                                                            MD5

                                                                            2027121c3cdeb1a1f8a5f539d1fe2e28

                                                                            SHA1

                                                                            bcf79f49f8fc4c6049f33748ded21ec3471002c2

                                                                            SHA256

                                                                            1dae8b6de29f2cfc0745d9f2a245b9ecb77f2b272a5b43de1ba5971c43bf73a1

                                                                            SHA512

                                                                            5b0d9966ecc08bcc2c127b2bd916617b8de2dcbdc28aff7b4b8449a244983bfbe33c56f5c4a53b7cf21faf1dbab4bb845a5894492e7e10f3f517071f7a59727c

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsfADE5.tmp\nsJSON.dll

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            f840a9ddd319ee8c3da5190257abde5b

                                                                            SHA1

                                                                            3e868939239a5c6ef9acae10e1af721e4f99f24b

                                                                            SHA256

                                                                            ddb6c9f8de72ddd589f009e732040250b2124bca6195aa147aa7aac43fc2c73a

                                                                            SHA512

                                                                            8e12391027af928e4f7dad1ec4ab83e8359b19a7eb0be0372d051dfd2dd643dc0dfa086bd345760a496e5630c17f53db22f6008ae665033b766cbfcdd930881a

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsrC9F9.tmp\CR.History.tmp

                                                                            Filesize

                                                                            160KB

                                                                            MD5

                                                                            f310cf1ff562ae14449e0167a3e1fe46

                                                                            SHA1

                                                                            85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                            SHA256

                                                                            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                            SHA512

                                                                            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsrC9F9.tmp\CR.History.tmp

                                                                            Filesize

                                                                            124KB

                                                                            MD5

                                                                            9760f89d1b8cb5cc4388f66045406650

                                                                            SHA1

                                                                            c9969df99f2201c7d2c0a1c20c74968281563f11

                                                                            SHA256

                                                                            4f2cd738856efbc283dc2cb8d905dcef2d80a31019e1d66091099cfdaa289f9e

                                                                            SHA512

                                                                            10626fe54181514a75ee5e732969097a045c94178c95695838bafef267ffd6a30c5e7a10124e2e452faaa160ac6eae3edd22ef7fdf2999e0e32488c219efabb3

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsrC9F9.tmp\FF.places.tmp

                                                                            Filesize

                                                                            5.0MB

                                                                            MD5

                                                                            ae71e46d9a9c60a6fb840b70cad13b91

                                                                            SHA1

                                                                            2a213ae784f5242cc21d9b934706be25ce760f62

                                                                            SHA256

                                                                            357e7a24b49900c79fc7cb36548dd6f0607a80dd7e852bf28ebd9a9e46335906

                                                                            SHA512

                                                                            625dca8ad62b6cc1572d3be14df6926d18129b66198be13e215dac77f2250ca5f0400cb74961cfd45a68ddda8766364ce7454d74b8315298d6f69ef0bf83bde5

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsrC9F9.tmp\Midex.dll

                                                                            Filesize

                                                                            126KB

                                                                            MD5

                                                                            2597a829e06eb9616af49fcd8052b8bd

                                                                            SHA1

                                                                            871801aba3a75f95b10701f31303de705cb0bc5a

                                                                            SHA256

                                                                            7359ca1befdb83d480fc1149ac0e8e90354b5224db7420b14b2d96d87cd20a87

                                                                            SHA512

                                                                            8e5552b2f6e1c531aaa9fd507aa53c6e3d2f1dd63fe19e6350c5b6fbb009c99d353bb064a9eba4c31af6a020b31c0cd519326d32db4c8b651b83952e265ffb35

                                                                          • C:\Users\Admin\AppData\Local\Temp\nsrC9F9.tmp\thirdparty.dll

                                                                            Filesize

                                                                            93KB

                                                                            MD5

                                                                            7b4bd3b8ad6e913952f8ed1ceef40cd4

                                                                            SHA1

                                                                            b15c0b90247a5066bd06d094fa41a73f0f931cb8

                                                                            SHA256

                                                                            a49d3e455d7aeca2032c30fc099bfad1b1424a2f55ec7bb0f6acbbf636214754

                                                                            SHA512

                                                                            d7168f9504dd6bbac7ee566c3591bfd7ad4e55bcac463cecb70540197dfe0cd969af96d113c6709d6c8ce6e91f2f5f6542a95c1a149caa78ba4bcb971e0c12a2

                                                                          • C:\Users\Admin\AppData\Local\Temp\{3117FA0E-5F6A-4E64-9D36-C5BE0F857C5E}\scrt.dll

                                                                            Filesize

                                                                            5.7MB

                                                                            MD5

                                                                            f36f05628b515262db197b15c7065b40

                                                                            SHA1

                                                                            74a8005379f26dd0de952acab4e3fc5459cde243

                                                                            SHA256

                                                                            67abd9e211b354fa222e7926c2876c4b3a7aca239c0af47c756ee1b6db6e6d31

                                                                            SHA512

                                                                            280390b1cf1b6b1e75eaa157adaf89135963d366b48686d48921a654527f9c1505c195ca1fc16dc85b8f13b2994841ca7877a63af708883418a1d588afa3dbe8

                                                                          • C:\Users\Admin\AppData\Roaming\TESAYt.exe

                                                                            Filesize

                                                                            934KB

                                                                            MD5

                                                                            f7f32729079353000cd97b90aa314cc1

                                                                            SHA1

                                                                            21dbddeea2b634263c8fbf0d6178a9751d2467b8

                                                                            SHA256

                                                                            8e29aa00863b1746ba25132f7ecb7bcb869d3a7e647dc8d6d3255491c5ac5212

                                                                            SHA512

                                                                            2c40c12b81e7c377ddf0a6691ebeedc895dcf02c9211a1563b840de735fab77968565b1d3d0c40cc0b2b583fd4bfa1c69f995fca758ea85f548bf5797b5bf847

                                                                          • C:\Windows\System\qsuoSsD.exe

                                                                            Filesize

                                                                            5.2MB

                                                                            MD5

                                                                            ee988376a6141a61606f00d2b5d78981

                                                                            SHA1

                                                                            bd70f9fba481db332ec4f7fb09518e131da0aa4b

                                                                            SHA256

                                                                            75ee3076dec87c5c8fcfc2dadaa0069c9b348593fb88921150fc01b3defe5e28

                                                                            SHA512

                                                                            d7063b8709ddabbc6f01c1b414cd3878093e988df82b7d416a94f57241b2cc6726fdef2d3bd97f96dc6a05e419064c54a43af6886e26e7905be01b5df430e4c6

                                                                          • \??\pipe\LOCAL\crashpad_4860_VBKAEIPWZATVASEP

                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/648-230-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/648-53-0x0000000005610000-0x00000000056AC000-memory.dmp

                                                                            Filesize

                                                                            624KB

                                                                          • memory/648-52-0x0000000000B90000-0x0000000000D82000-memory.dmp

                                                                            Filesize

                                                                            1.9MB

                                                                          • memory/648-54-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/648-55-0x00000000057B0000-0x0000000005842000-memory.dmp

                                                                            Filesize

                                                                            584KB

                                                                          • memory/648-56-0x00000000056B0000-0x00000000056BA000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/648-58-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/648-57-0x0000000005850000-0x00000000058A6000-memory.dmp

                                                                            Filesize

                                                                            344KB

                                                                          • memory/1428-0-0x00000000746AE000-0x00000000746AF000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1428-3-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1428-1-0x00000000004B0000-0x00000000004FA000-memory.dmp

                                                                            Filesize

                                                                            296KB

                                                                          • memory/1428-226-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1428-2240-0x00000000746A0000-0x0000000074E50000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1428-2-0x00000000029F0000-0x0000000002A14000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/1428-223-0x00000000746AE000-0x00000000746AF000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1428-4-0x0000000005680000-0x0000000005C24000-memory.dmp

                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/1584-259-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/1584-74-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/2104-2222-0x00007FF749990000-0x00007FF749CE1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/2280-2209-0x00007FF6ABC00000-0x00007FF6ABF51000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/2492-2212-0x00007FF70FA80000-0x00007FF70FDD1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/2616-260-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                            Filesize

                                                                            752KB

                                                                          • memory/2688-2299-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                            Filesize

                                                                            256KB

                                                                          • memory/2688-2351-0x0000000006160000-0x00000000061B0000-memory.dmp

                                                                            Filesize

                                                                            320KB

                                                                          • memory/2980-2223-0x00007FF7F0740000-0x00007FF7F0A91000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/3164-2226-0x00007FF766610000-0x00007FF766961000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/3632-2323-0x0000000005F90000-0x0000000005FDC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/3632-2300-0x00000000055D0000-0x0000000005924000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/3864-488-0x0000000000400000-0x00000000004B4000-memory.dmp

                                                                            Filesize

                                                                            720KB

                                                                          • memory/3936-2220-0x00007FF65C8A0000-0x00007FF65CBF1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/3940-623-0x00007FF7BAFF0000-0x00007FF7BB016000-memory.dmp

                                                                            Filesize

                                                                            152KB

                                                                          • memory/3940-245-0x00007FF7BAFF0000-0x00007FF7BB016000-memory.dmp

                                                                            Filesize

                                                                            152KB

                                                                          • memory/4376-2143-0x0000027688A60000-0x0000027688A70000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/4376-2123-0x00007FF631310000-0x00007FF631661000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4376-2247-0x00007FF631310000-0x00007FF631661000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4436-258-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/4436-64-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/4540-261-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                            Filesize

                                                                            752KB

                                                                          • memory/4556-2165-0x00007FF65EED0000-0x00007FF65F221000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4556-2276-0x00007FF65EED0000-0x00007FF65F221000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4876-2175-0x00007FF62B4A0000-0x00007FF62B7F1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4876-2281-0x00007FF62B4A0000-0x00007FF62B7F1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/4932-231-0x00007FF6D4070000-0x00007FF6D4096000-memory.dmp

                                                                            Filesize

                                                                            152KB

                                                                          • memory/4992-487-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                            Filesize

                                                                            76KB

                                                                          • memory/4992-137-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                            Filesize

                                                                            76KB

                                                                          • memory/5032-2227-0x00007FF6AD770000-0x00007FF6ADAC1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5184-153-0x0000000000400000-0x00000000004ED000-memory.dmp

                                                                            Filesize

                                                                            948KB

                                                                          • memory/5184-489-0x0000000000400000-0x00000000004ED000-memory.dmp

                                                                            Filesize

                                                                            948KB

                                                                          • memory/5200-585-0x0000000067370000-0x00000000673BC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/5200-657-0x0000000006F50000-0x0000000006F61000-memory.dmp

                                                                            Filesize

                                                                            68KB

                                                                          • memory/5200-702-0x0000000006F80000-0x0000000006F8E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/5264-2230-0x00007FF6BC400000-0x00007FF6BC751000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5356-2193-0x00007FF791F00000-0x00007FF792251000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5356-2278-0x00007FF791F00000-0x00007FF792251000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5360-497-0x0000000000400000-0x0000000000729000-memory.dmp

                                                                            Filesize

                                                                            3.2MB

                                                                          • memory/5844-627-0x0000000007750000-0x000000000775A000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/5844-597-0x0000000007D00000-0x000000000837A000-memory.dmp

                                                                            Filesize

                                                                            6.5MB

                                                                          • memory/5844-561-0x0000000007300000-0x000000000731E000-memory.dmp

                                                                            Filesize

                                                                            120KB

                                                                          • memory/5844-300-0x0000000005580000-0x0000000005BA8000-memory.dmp

                                                                            Filesize

                                                                            6.2MB

                                                                          • memory/5844-486-0x00000000063B0000-0x00000000063FC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/5844-352-0x0000000005D60000-0x00000000060B4000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5844-725-0x0000000007A00000-0x0000000007A08000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/5844-598-0x00000000076C0000-0x00000000076DA000-memory.dmp

                                                                            Filesize

                                                                            104KB

                                                                          • memory/5844-711-0x0000000007920000-0x0000000007934000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/5844-644-0x0000000007960000-0x00000000079F6000-memory.dmp

                                                                            Filesize

                                                                            600KB

                                                                          • memory/5844-720-0x0000000007A20000-0x0000000007A3A000-memory.dmp

                                                                            Filesize

                                                                            104KB

                                                                          • memory/5844-481-0x0000000006390000-0x00000000063AE000-memory.dmp

                                                                            Filesize

                                                                            120KB

                                                                          • memory/5844-570-0x0000000007380000-0x0000000007423000-memory.dmp

                                                                            Filesize

                                                                            652KB

                                                                          • memory/5844-350-0x00000000054E0000-0x0000000005546000-memory.dmp

                                                                            Filesize

                                                                            408KB

                                                                          • memory/5844-550-0x0000000007340000-0x0000000007372000-memory.dmp

                                                                            Filesize

                                                                            200KB

                                                                          • memory/5844-551-0x0000000067370000-0x00000000673BC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/5844-349-0x0000000005440000-0x0000000005462000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/5844-351-0x0000000005BB0000-0x0000000005C16000-memory.dmp

                                                                            Filesize

                                                                            408KB

                                                                          • memory/5944-2183-0x00007FF792890000-0x00007FF792BE1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5944-2283-0x00007FF792890000-0x00007FF792BE1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/5976-2231-0x00007FF7DF550000-0x00007FF7DF8A1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6004-224-0x00007FF62E020000-0x00007FF62E049000-memory.dmp

                                                                            Filesize

                                                                            164KB

                                                                          • memory/6004-498-0x00007FF62E020000-0x00007FF62E049000-memory.dmp

                                                                            Filesize

                                                                            164KB

                                                                          • memory/6012-298-0x00000000024B0000-0x00000000024E6000-memory.dmp

                                                                            Filesize

                                                                            216KB

                                                                          • memory/6012-577-0x0000000067370000-0x00000000673BC000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/6016-225-0x00007FF628870000-0x00007FF628897000-memory.dmp

                                                                            Filesize

                                                                            156KB

                                                                          • memory/6016-499-0x00007FF628870000-0x00007FF628897000-memory.dmp

                                                                            Filesize

                                                                            156KB

                                                                          • memory/6080-249-0x0000000000420000-0x000000000043C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/6080-302-0x0000000005700000-0x000000000570E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/6080-299-0x00000000056A0000-0x00000000056A8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/6080-301-0x0000000005720000-0x0000000005758000-memory.dmp

                                                                            Filesize

                                                                            224KB

                                                                          • memory/6116-2229-0x00007FF632F60000-0x00007FF6332B1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6176-2179-0x00007FF761F30000-0x00007FF762281000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6176-2376-0x00007FF761F30000-0x00007FF762281000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6300-2174-0x00007FF7EEF70000-0x00007FF7EF2C1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6300-2378-0x00007FF7EEF70000-0x00007FF7EF2C1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6492-2224-0x00007FF7B3AE0000-0x00007FF7B3E31000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6528-2279-0x00007FF62A6D0000-0x00007FF62AA21000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6528-2202-0x00007FF62A6D0000-0x00007FF62AA21000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6640-2206-0x00007FF71D2C0000-0x00007FF71D611000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/6780-645-0x0000000000F60000-0x000000000131B000-memory.dmp

                                                                            Filesize

                                                                            3.7MB

                                                                          • memory/6780-2269-0x0000000000400000-0x0000000000451000-memory.dmp

                                                                            Filesize

                                                                            324KB

                                                                          • memory/6780-2125-0x0000000000400000-0x0000000000451000-memory.dmp

                                                                            Filesize

                                                                            324KB

                                                                          • memory/6780-1300-0x0000000000F60000-0x000000000131B000-memory.dmp

                                                                            Filesize

                                                                            3.7MB

                                                                          • memory/6780-1298-0x0000000000F60000-0x000000000131B000-memory.dmp

                                                                            Filesize

                                                                            3.7MB

                                                                          • memory/6840-2139-0x0000000004DC0000-0x0000000004EA2000-memory.dmp

                                                                            Filesize

                                                                            904KB

                                                                          • memory/6840-2128-0x00000000001B0000-0x0000000000352000-memory.dmp

                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/6840-2140-0x0000000004A90000-0x0000000004AB2000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/6988-2141-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/6988-2142-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/7020-2228-0x0000000005B20000-0x0000000005B30000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/7020-2282-0x0000000007070000-0x00000000070F2000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/7020-2138-0x0000000000D40000-0x0000000000E2A000-memory.dmp

                                                                            Filesize

                                                                            936KB

                                                                          • memory/7060-2164-0x00007FF6F3550000-0x00007FF6F38A1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/7060-2272-0x00007FF6F3550000-0x00007FF6F38A1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/7072-2232-0x00007FF618D60000-0x00007FF6190B1000-memory.dmp

                                                                            Filesize

                                                                            3.3MB