Analysis

  • max time kernel
    33s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 13:52

General

  • Target

    6801ee356c8d1c4a22e971806ffb7ee4bf6c952b1da842cfd74f32a578297d0d.exe

  • Size

    1.8MB

  • MD5

    6cbd5160c4b645d6e930261817d42fd5

  • SHA1

    2f6fcc788c7dce1be563578327da66be9d00c470

  • SHA256

    6801ee356c8d1c4a22e971806ffb7ee4bf6c952b1da842cfd74f32a578297d0d

  • SHA512

    b066e23b3a7d8b1b6fec433e1883f2c4e7dea91226df9e3a24b7b74db162ced339a74cf5a6fb5613131033d1745a7982365f3c540cf9076040a59c0190c9c347

  • SSDEEP

    24576:juDyZ98heZzvINfBGfYpqqaFIadFB5Q8rgYkwsNFXJ0HEBJLK4+UqrAnl9eUMX7t:qDykh00NUuyIYEsEBZKGqrvbdc3dEZ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 5 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6801ee356c8d1c4a22e971806ffb7ee4bf6c952b1da842cfd74f32a578297d0d.exe
    "C:\Users\Admin\AppData\Local\Temp\6801ee356c8d1c4a22e971806ffb7ee4bf6c952b1da842cfd74f32a578297d0d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:760
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:2300
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:3280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\134859772495_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2224
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
          PID:3556
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2316
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                  PID:3384
                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                  4⤵
                    PID:4760
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                    4⤵
                      PID:5064
                      • C:\Windows\SysWOW64\choice.exe
                        choice /C Y /N /D Y /T 3
                        5⤵
                          PID:2556
                  • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                    2⤵
                      PID:228
                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                      2⤵
                        PID:4248
                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                          3⤵
                            PID:3016
                            • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
                              4⤵
                                PID:3012
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                4⤵
                                  PID:5488
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                    5⤵
                                      PID:4448
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        6⤵
                                          PID:5600
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\134859772495_Desktop.zip' -CompressionLevel Optimal
                                          6⤵
                                            PID:6036
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                        4⤵
                                          PID:5284
                                    • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe"
                                      2⤵
                                        PID:2372
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe" /F
                                          3⤵
                                          • Creates scheduled task(s)
                                          PID:568
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                        2⤵
                                          PID:1256
                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                          2⤵
                                            PID:1096
                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                            2⤵
                                              PID:1468
                                            • C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe"
                                              2⤵
                                                PID:1648
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe" -Force
                                                  3⤵
                                                    PID:4176
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                    3⤵
                                                      PID:4992
                                                      • C:\Users\Admin\Pictures\roAxNnuRNMXCoAqrjg0bsS5U.exe
                                                        "C:\Users\Admin\Pictures\roAxNnuRNMXCoAqrjg0bsS5U.exe"
                                                        4⤵
                                                          PID:5680
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                              PID:5820
                                                            • C:\Users\Admin\Pictures\roAxNnuRNMXCoAqrjg0bsS5U.exe
                                                              "C:\Users\Admin\Pictures\roAxNnuRNMXCoAqrjg0bsS5U.exe"
                                                              5⤵
                                                                PID:440
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:3596
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:6228
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:3168
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:6592
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                          PID:7716
                                                                    • C:\Users\Admin\Pictures\BzjMowDJZ4SCiTxQXdwBdNFF.exe
                                                                      "C:\Users\Admin\Pictures\BzjMowDJZ4SCiTxQXdwBdNFF.exe"
                                                                      4⤵
                                                                        PID:5696
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5696 -s 1216
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:5744
                                                                      • C:\Users\Admin\Pictures\t0YOUEnK5pL6C8GDHLibwFYX.exe
                                                                        "C:\Users\Admin\Pictures\t0YOUEnK5pL6C8GDHLibwFYX.exe"
                                                                        4⤵
                                                                          PID:5932
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                              PID:3416
                                                                            • C:\Users\Admin\Pictures\t0YOUEnK5pL6C8GDHLibwFYX.exe
                                                                              "C:\Users\Admin\Pictures\t0YOUEnK5pL6C8GDHLibwFYX.exe"
                                                                              5⤵
                                                                                PID:6012
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  6⤵
                                                                                    PID:5632
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                    6⤵
                                                                                      PID:6472
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                        7⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:5944
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                        PID:7020
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                          PID:7684
                                                                                    • C:\Users\Admin\Pictures\s2lEWgUzRd8LtHLxZSHixsV3.exe
                                                                                      "C:\Users\Admin\Pictures\s2lEWgUzRd8LtHLxZSHixsV3.exe"
                                                                                      4⤵
                                                                                        PID:6092
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          5⤵
                                                                                            PID:2696
                                                                                          • C:\Users\Admin\Pictures\s2lEWgUzRd8LtHLxZSHixsV3.exe
                                                                                            "C:\Users\Admin\Pictures\s2lEWgUzRd8LtHLxZSHixsV3.exe"
                                                                                            5⤵
                                                                                              PID:6040
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:3168
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                  6⤵
                                                                                                    PID:6840
                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                      7⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      PID:7132
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    6⤵
                                                                                                      PID:4988
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      6⤵
                                                                                                        PID:5972
                                                                                                  • C:\Users\Admin\Pictures\CM2bPe31SJJfResknagjdh0V.exe
                                                                                                    "C:\Users\Admin\Pictures\CM2bPe31SJJfResknagjdh0V.exe"
                                                                                                    4⤵
                                                                                                      PID:4636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3ks.0.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\u3ks.0.exe"
                                                                                                        5⤵
                                                                                                          PID:3788
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJJEGCAAEC.exe"
                                                                                                            6⤵
                                                                                                              PID:2940
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 3308
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:7780
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3ks.1.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\u3ks.1.exe"
                                                                                                            5⤵
                                                                                                              PID:1812
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                6⤵
                                                                                                                  PID:6072
                                                                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                                                                    chcp 1251
                                                                                                                    7⤵
                                                                                                                      PID:5984
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                      7⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:5880
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1684
                                                                                                                  5⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5764
                                                                                                              • C:\Users\Admin\Pictures\qdu7H5KJU3EBeUJArM2f6QLF.exe
                                                                                                                "C:\Users\Admin\Pictures\qdu7H5KJU3EBeUJArM2f6QLF.exe"
                                                                                                                4⤵
                                                                                                                  PID:5456
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    5⤵
                                                                                                                      PID:5804
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 620
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5424
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 644
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5940
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5456 -s 860
                                                                                                                      5⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5920
                                                                                                                  • C:\Users\Admin\Pictures\zcIIHNZFeHfNFVAfgLzf6707.exe
                                                                                                                    "C:\Users\Admin\Pictures\zcIIHNZFeHfNFVAfgLzf6707.exe"
                                                                                                                    4⤵
                                                                                                                      PID:5624
                                                                                                                    • C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                      "C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe" --silent --allusers=0
                                                                                                                      4⤵
                                                                                                                        PID:452
                                                                                                                        • C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                          C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x274,0x29c,0x2a0,0x278,0x2a4,0x6bcbe1a8,0x6bcbe1b4,0x6bcbe1c0
                                                                                                                          5⤵
                                                                                                                            PID:4940
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\3uP1CZERZZwTd6Bbj4it841E.exe" --version
                                                                                                                            5⤵
                                                                                                                              PID:2656
                                                                                                                            • C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                              "C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=452 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240328135403" --session-guid=42843c95-3fe8-4fc1-9093-89eaa6dc556f --server-tracking-blob=NTA4NzIxNTY3YTBkYWZkOWRjNjFiNTU1ZjZkODgyMjVhZmY3YzU3ZTdmYWRkZGQ4N2Y3ZGVlMWNlZTVhODdiOTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE2MzQwMTkuNzM3MiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImRiOWJhOTdhLWViMWEtNDU4ZC05ZTQ3LWUzMzBhYWRiNGQxZSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4C04000000000000
                                                                                                                              5⤵
                                                                                                                                PID:5876
                                                                                                                                • C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                                  C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x2a4,0x2a8,0x2ac,0x278,0x2b0,0x6ae4e1a8,0x6ae4e1b4,0x6ae4e1c0
                                                                                                                                  6⤵
                                                                                                                                    PID:5392
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:6488
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\assistant_installer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\assistant_installer.exe" --version
                                                                                                                                    5⤵
                                                                                                                                      PID:6492
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x26c,0x270,0x278,0x248,0x27c,0x2a0040,0x2a004c,0x2a0058
                                                                                                                                        6⤵
                                                                                                                                          PID:6976
                                                                                                                                    • C:\Users\Admin\Pictures\GVmh5EorlHUnLWQc3qi2JSlm.exe
                                                                                                                                      "C:\Users\Admin\Pictures\GVmh5EorlHUnLWQc3qi2JSlm.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:5144
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8826.tmp\Install.exe
                                                                                                                                          .\Install.exe
                                                                                                                                          5⤵
                                                                                                                                            PID:5112
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8D76.tmp\Install.exe
                                                                                                                                              .\Install.exe /hVDcgdidFsP "385118" /S
                                                                                                                                              6⤵
                                                                                                                                                PID:5656
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3700
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                      8⤵
                                                                                                                                                        PID:676
                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6048
                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                            9⤵
                                                                                                                                                              PID:4760
                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3272
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                              8⤵
                                                                                                                                                                PID:3420
                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5800
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:6036
                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                  schtasks /CREATE /TN "grnRrCaJV" /SC once /ST 08:44:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                  PID:5800
                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                  schtasks /run /I /tn "grnRrCaJV"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5872
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    schtasks /DELETE /F /TN "grnRrCaJV"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6964
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:55:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\UfLryim.exe\" id /efsite_idHXV 385118 /S" /V1 /F
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:6412
                                                                                                                                                              • C:\Users\Admin\Pictures\nuVNXJe1RXRDXzqJ2vNPnJIG.exe
                                                                                                                                                                "C:\Users\Admin\Pictures\nuVNXJe1RXRDXzqJ2vNPnJIG.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6772
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSEC5F.tmp\Install.exe
                                                                                                                                                                    .\Install.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:7024
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSF0F3.tmp\Install.exe
                                                                                                                                                                        .\Install.exe /hVDcgdidFsP "385118" /S
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6220
                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:6692
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5492
                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:6208
                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:6588
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:7020
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:1668
                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:7124
                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:6924
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /CREATE /TN "gpPSUmKiy" /SC once /ST 03:19:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:6728
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /run /I /tn "gpPSUmKiy"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:2388
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /DELETE /F /TN "gpPSUmKiy"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:7420
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:56:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\VPqllmo.exe\" id /WSsite_idBFW 385118 /S" /V1 /F
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:8184
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2076
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5456 -ip 5456
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5812
                                                                                                                                                                                      • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                                                                        "C:\Windows\system32\dialer.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2324
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4636 -ip 4636
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6072
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5804 -ip 5804
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4388
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5696 -ip 5696
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:452
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5804 -ip 5804
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5904
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2324
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2780
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4380
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2828
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5240
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2532
                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5760
                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4988
                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3172
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3224
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4964
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6628
                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6856
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6872
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:6032
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:6236
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6908
                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000125001\un300un.exe" -Force
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6508
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:6516
                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\DEkMVGNgF4JpuQo3Zd0Ph8in.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\DEkMVGNgF4JpuQo3Zd0Ph8in.exe"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:6856
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u5ag.0.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\u5ag.0.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:6396
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u5ag.1.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u5ag.1.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:5216
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:6920
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                              chcp 1251
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:7276
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:7408
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6856 -s 1416
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:6900
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\tVlnJ2d1oWS0YbmjM8fYi2hh.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\tVlnJ2d1oWS0YbmjM8fYi2hh.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:6908
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:7236
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\8PtLSco6bVp4tjWA45FPjluS.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\8PtLSco6bVp4tjWA45FPjluS.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5348
                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:6156
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6156 -s 576
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      PID:7048
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6156 -s 584
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      PID:5468
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5348 -s 856
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:6920
                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\7X4Md95ztJ8VsGaIn4zKlZon.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\7X4Md95ztJ8VsGaIn4zKlZon.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:5928
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:7288
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\AUnklu3ecxzPYmuVqsnYT0Pe.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\AUnklu3ecxzPYmuVqsnYT0Pe.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6348
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:7248
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\wpBVQwROeLZFT8kiBLvcKS7K.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\wpBVQwROeLZFT8kiBLvcKS7K.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:5396
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 1184
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:8072
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\SdlTJHYEkBIh5MSYz2CK1hQ6.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\SdlTJHYEkBIh5MSYz2CK1hQ6.exe" --silent --allusers=0
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:7200
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\SdlTJHYEkBIh5MSYz2CK1hQ6.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\Pictures\SdlTJHYEkBIh5MSYz2CK1hQ6.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.33 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6980e1a8,0x6980e1b4,0x6980e1c0
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:7300
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\SdlTJHYEkBIh5MSYz2CK1hQ6.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\SdlTJHYEkBIh5MSYz2CK1hQ6.exe" --version
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:6088
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\CdgAGWRlYi9V52zkfIOxgbyY.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\CdgAGWRlYi9V52zkfIOxgbyY.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:656
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS84D6.tmp\Install.exe
                                                                                                                                                                                                                                                                                      .\Install.exe
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:4832
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS9243.tmp\Install.exe
                                                                                                                                                                                                                                                                                          .\Install.exe /hVDcgdidFsP "385118" /S
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:6832
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\icriwPKLbMDdoVnMAAbB2eX0.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\icriwPKLbMDdoVnMAAbB2eX0.exe"
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:1580
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS84E6.tmp\Install.exe
                                                                                                                                                                                                                                                                                            .\Install.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:4792
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS90DC.tmp\Install.exe
                                                                                                                                                                                                                                                                                                .\Install.exe /hVDcgdidFsP "385118" /S
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:6580
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\KeOQSNRDNEYTFWpdOwDCwpd1.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\KeOQSNRDNEYTFWpdOwDCwpd1.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:6420
                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:6548
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1092
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:2312
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5348 -ip 5348
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:6656
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6156 -ip 6156
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4564
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 6856 -ip 6856
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5468
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:5240
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 6156 -ip 6156
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:6916
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\UfLryim.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\UfLryim.exe id /efsite_idHXV 385118 /S
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:7880
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:7464
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:7892
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5396 -ip 5396
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:7928
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7956
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3788 -ip 3788
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:1992

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1562

                                                                                                                                                                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1562.004

                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                      Unsecured Credentials

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1552

                                                                                                                                                                                                                                                                                                                      Credentials In Files

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1552.001

                                                                                                                                                                                                                                                                                                                      Credentials in Registry

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1552.002

                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Are.docx
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        593KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        74cd4674166ac8f1bea0a81b6bb8eabc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0e7e9faee65e22e86a0f47664f3489c12e710d90

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        430d083ba64e6ecf668e892360b5a4a3423ff492e84f01f14aa69957de2e1e44

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ce07207402aefa1503da21c5cc29e55f777abd5a04b2b41061c6d6a37da7ec3a2df0388c7481bf0c71e4f656cb703ca19c6ecde9cbe5ae21d2948321ee7d7391

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5d9f43b7116cd207868d22a3891c75fd

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1ec3a5073d7bf3693180a438008959b0cf8695ec

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1454c91ac3d8b111b1ccdb86e556500d0c1e541380cc43cd6237abd63fe57bd2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc3bae1a200faf458f74005150050ca09f5a25ff432277d7b075fca865d767fce843f74e92f9c6cedbb6c04ed62973503aa4dd593542a031f544286615fec86d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\additional_file0.tmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\installer_prefs_include.json
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        230B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        82ca55d161189b1e7021f35a1f3e3918

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0301a745de202a7c5df9b22da57c5a200303f76e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b9c00ce7544e192578af26f27797fb681d000ac82b608f8fdaeb8b2cc36aa256

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        cb862a7800cbb3bb5cef5a37f0dc767c0cf9ace4c202c8a6601336104e841b8a447fd0f822ef53718dbffefd3d042a1baf3ed404811eeec5414d9d3ea6b843fa

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\installer_prefs_include.json
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        51b14e24f4ef23165af1d6391cf1eb43

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        33e458b1c3a5f53fe46bf165446b3ef2c9c24f5a

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        58391f0981a935eecce7580a69eb3fe6a63da52732a80cd3d7138a301a7f17fb

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0739fe3cf08d37f65cd763e50bacbb51834950d45335960c9bbda653d2a1d5c166e5af41e841d2a62ab116afb0f4ff59ecb96cac0dea3a3385ca4d199bbca8f1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\installer_prefs_include.json.backup
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        215B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1dfea2f25a19565f470b972abc641812

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        cda808cdd109fc8c4d58e35431310c9294206eb5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        33c4e288a3dd87a164847de8ae36e742e7c22da0d8b4fbd6b78ff74b1f208478

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d23d05799d824266550ecd56f1d95c9f8ac028c645d6cc371773b140316f5edb996ad9b89b4af7f3856a95f074f36286dde70dcdbd19a2616dd1d01d135d5d3b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281354031\opera_package
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        82.3MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ebf315207d2a7220bf03c61fec900e7f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d3c70e384947aa5121a34c8c38fba5e86bf355b6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4a071edaccc150923b989bf2115f68ed7d1db5ed0dbf5279ae7b9e38a3ab8414

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2afd4d31b8f239342ca15560dad409ed961f6e90883c744cd0348168ce5a32d576917f2a130803796b49763e1423e48096fd957bb4e659a7491ae09932466926

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6cbd5160c4b645d6e930261817d42fd5

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2f6fcc788c7dce1be563578327da66be9d00c470

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6801ee356c8d1c4a22e971806ffb7ee4bf6c952b1da842cfd74f32a578297d0d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b066e23b3a7d8b1b6fec433e1883f2c4e7dea91226df9e3a24b7b74db162ced339a74cf5a6fb5613131033d1745a7982365f3c540cf9076040a59c0190c9c347

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        802KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        387de0d7c483a81c9cf541d9c7b21f0f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a761ad1d01ef276c41530a758830ec940122e984

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        162B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b7c22a214949975556626d7217e9a39

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.9MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a23259f896dd0122b830c513e9ecaedf

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b879d0eb7f26b22c39693c37af96c0acf990dee7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7a59109e6692bd8dc05d1205ee47f1c0cc62b9b1f25587ca23348c4e7574b435

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6257521007de0b1fc85f86d04b396fa7e0a5326491593e1425b5ae661566af2c8431de8ff61e5a04391c40b1cb63bb15d0758b5fa467c1c48bdca302576efa68

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        413KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        72011723d3d4f01c8231e070e7d01ede

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ac302d8853f3125ec255ecbd2bff89885b0921f5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        692c809e193bf69131262f627365d1b9f42dd4c4ef5e513f492b3e9128ec809f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4d28964cc05744d14e9111d5440c5980b0ebef9810ce28622ddae61882fedcff26085c0369b230611b0ba2d85d2505febeb1d7fd6476d3868f0a39de5cc63679

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        418KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        301KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        499KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001048001\un300un.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        395KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        47ca0c7940583630b294c30a8e1960b2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        50978f49401da7fbbc8b9b4706262e5bcb6afd51

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ed11cc480d00d3cc295fb67628c51bf406b0dfd41bc6cdd4bc594020c4689fae

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        dcade30e9f8564a6291a68669b683d3be6bc71a62389004efb7424ab2231c9b92f17d2939c7e56eb6634b76305ed5e7b10f2f6de9341953c47adbd6bccfea8e9

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS84D6.tmp\__data__\config.txt
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        943KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ac861e43b82eff0adfb4dd18ffa3fb51

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7a307662241c024d26e64d1db160587727cb53c6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e0b79147f60f871b33f7f25e75ac4d4e962e9479f3a2f79bed54fffb028d7f86

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c7a9b814b65280e6eb04afdeb2d40b6162574b0c24a5f431363dbb90d9240dff380dc2a7c2538edd4d8eb9b289491374a9a4112cfae89c386ecf9332a5a90083

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSF0F3.tmp\Install.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.7MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b119ea556def66eaa9f751a650b45af0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403281354033552656.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2c8ab707b79399f1cbaf2cd17003d614

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        034bd6bbd7123627ca202b6b35b9018261fc03d5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c8cbcc07e14d8e019e5927126fb5ff30ec1d77f9f351d5738b73c228f02eaede

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d0f559744068666b3d3cfe9db4ea00ee40a5cc9ab70dfa095c3cbb19dd2fff13746db1bec814ce4faff6df6ebaaa39af62e7e55dd43bea5be6ef356a9c127888

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TmpED2F.tmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tgwcxlsk.hyo.ps1
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        60B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3ks.0.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        259KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ab1dbed7cd6c1bf01ab77d12d1b86cd8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ccfd0f691e8e75ed0fb9a436032167cc633ce68b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b5389bf868f62fcbdebccd4a8014ab6b3c0164de09913f34d6fa18f36cbcb1a5

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1f83592156ee5479024aad34b1f856826c869758172d44b5d3052cf7b076ece37fde55a1d6ec572aceeac13172b48c65733c008f066fade447ec807837d26587

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3ks.1.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-513485977-2495024337-1260977654-1000\76b53b3ec448f7ccdda2063b15d2bfc3_c7fb5b01-fcfb-4c9b-8aef-df586dcc7345
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9cc415bccee776ad014c76da27698728

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        220a4485e17212bf60a67e639f2a341b5b098ebb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c6e9d46a5326803c50227954a609780989457638984935bd571a06a4772a0e3b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4321f3c80a30b9acf3cb89f50f8a907ae7f3b67cd185f6f5e219685b41c8e6bf06aa1314ffd1668c2f1f3c5cfdfbb3eb0199117295b55ec4472ee00e9539990a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        40B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        325771d08bf14b15e37e57e8d1744cd5

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bbf4e94b3d5c66480ea53dae8ed529a18b0dd77f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        859246cc2282649400baee1117b0d1cb28f628765c9d8eb4435107b29d751756

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a93041bbc456ca4d6fbd9ababf787167868b8ede6e7eefb805646ffae8d5c773e8b9a4a6543e8c095c238984f4a24f812206cf15c058af62f2410fab5b9b90a3

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        541KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bc8f3027ba089455c1e39cd7037b37f1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        67f0683756b3c8b813e6d07ef35cf8131e1ba888

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        02a25b4c7ad4240e8082b1ece4904a3f0a5e23a9a9c83653a9f0e4172183f4cd

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7fd760ff86e61bec7f38286aaa4fad53369bf343b80bf6db2feb2922d83098fc0377d2c0dab583bcdb3c589bb3f05b4b287d16163d549f420a15af5d7337696d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\3uP1CZERZZwTd6Bbj4it841E.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4c88ef5c942629420418a8055f20a47c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b081eb355ddea8233364687e66f3859844c2ede2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        44fd736ada577777ca3fcb888cefc87f933d95fac2650342c5d277d8f0d9458c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        60c3f64472d20dbe7f9457d5dc4598b92ca447772dc9fc0614a480b621a61ab45fa6e81a27a1e8ab8a57f8426e0084fa7cbd079d1e46930847089723510d3a56

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Bvs4PZ5BoXNIywe8G259dSHG.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\BzjMowDJZ4SCiTxQXdwBdNFF.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\CM2bPe31SJJfResknagjdh0V.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        403KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9cd8f017fce108d15a3da05ad68dc88d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8a934caca9bc4aae78caf22ffb40fa52d0539bd2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        41cfcd320e71a9703685c95859dec2262cc459c3a5d6d4e2e4379d8f9695c854

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        bd6fbdab2e4a67f09afb5c88441410ff5efa567da2ae0089da210f68f79e87ac7b04da43e710ec4fcf25ceef28dc13bcdff6335f37e35017f6b0039c53c4dc5b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\GVmh5EorlHUnLWQc3qi2JSlm.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f05ea77b0edb8761deb84be78a7d0955

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f4d679e1ecd6eadcd08a65b52f7a049304d88a03

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cb5e78f913f98758aa207e08341a2e7267801bd4fffc0b54559e1ca4303eeff1

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8167475d048b0d576ae5a2280920352b3d4c92e0d1d8a5d8de5bb30858855ddb47af81dacbcc85d57185eff626be2c467fbb96a135b484557b2f4c3c207e77b4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\SdlTJHYEkBIh5MSYz2CK1hQ6.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8544563614c31c9480bbc80f14b86916

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ad1051e7ba47c06c18a74663f1838d566512df35

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6aea6f00601c23fdc304103b599fc1e867e8fc46aa9682753f1b2993355c8a4e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        389772092b5122d6daf07ee5be573494cb6dec494b7c37a96b421e1fcbefcbb14c58cd85a688fac8eec9f5ec971a46f6380b3fb7a19b067fd04f21300f69a77a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\qdu7H5KJU3EBeUJArM2f6QLF.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        437KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\roAxNnuRNMXCoAqrjg0bsS5U.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4add431a81cb545cfea57bbd47fc0a7d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b3352a665e4ad3602602fa0ead723beab02d32ae

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1ceccedb81243395fda6d5fac63d746b431631f131690496522567081e4bb977

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        be7dd55fd5832a1f31f1244a396b36ba9af9d0f9db83f571ef61651d70b1db9e2853094aa96cfce6ddd70276d20c46afd68cbd8a2882cf3f8572ee3845471420

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\s2lEWgUzRd8LtHLxZSHixsV3.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c4557771f0454d0924cff29fe81f2fb1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        905dfbc56726538788fde25dfc364509b220f3f3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c8dba8d9f5446614284942a20ccc34a939be7ef2183f7da8e89ed4848a11cbaf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5822384e112b7c92e1d0c2bf3d4b6017f0560c8f6fa0608881e7bd3f04acd8eab9a02df6ae8c13c22cd813aabbc6137cd27c0f72d847c0ac526a0fd7dd562e43

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\t0YOUEnK5pL6C8GDHLibwFYX.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c0048b3c8cfef631d56ae7ada03b28a5

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1b8e6a198ae950e1b44c607f159e709ec87b49d8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        53fae784c78a111267492c914fb6af2bfb831f1cb9b412fa6b11ba6e3c8b7a85

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0ff8ab1c7d91bcd29e72e74a058623360c7204b363b96e03c1cb74cf2c6a0f404947834b326c42405e66c7c7b8d4e9c4e80fcdeaf4ecb8c700aa10741a206815

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\zcIIHNZFeHfNFVAfgLzf6707.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4204b9d4c4df5c4b4d67922db24f342a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9255b5e94028f3f55adda2576d60bd39452eaf08

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        62cd7b447bdee3ec1670c92d9585e1fddbaa5d4ee824dee8f15940005bf95414

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0b4ed4d6397c9f34cf2c72d9c581a6e5d94eabf395da0010073b1600883dac6fcc48c1606ffee29952bd60707caf03b8a6d6cf644b2ac668306b4a418d726423

                                                                                                                                                                                                                                                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3c3d26c73493270ca5a0d508fcf46e38

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        36dbcda94bed3cb3c76d4b1af1adc7bf9afb5ff4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        41fb7b62cd614dd22a2f4660b71a33324f7c06d75512b2953f3c14f3b7bf0b9c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        60dfe8ea51ca82a53dc6308a6a83e9b51498f7de91919d4d8fa3eddd37f598b164b9b0e2732ef3ae08efdd607a7372f07dd6473a08eccfe37c72d3ab13bbd0a1

                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        127B

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                                                      • memory/316-20-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-26-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-705-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-74-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-75-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-341-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-23-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-25-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-24-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-95-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-154-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-18-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/316-21-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-22-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-19-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/316-535-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/760-4-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-10-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-1-0x00000000777E4000-0x00000000777E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/760-2-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/760-3-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-5-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-6-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-7-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-8-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/760-15-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/760-0-0x0000000000B20000-0x0000000000FE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.8MB

                                                                                                                                                                                                                                                                                                                      • memory/760-9-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-134-0x00007FF84A650000-0x00007FF84B111000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                                                                      • memory/2224-121-0x000002C1EC350000-0x000002C1EC372000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-124-0x000002C1EC380000-0x000002C1EC390000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-128-0x000002C1ED150000-0x000002C1ED15A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-126-0x000002C1EC380000-0x000002C1EC390000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-125-0x000002C1EC380000-0x000002C1EC390000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/2224-122-0x00007FF84A650000-0x00007FF84B111000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                                                                      • memory/2224-127-0x000002C1ED170000-0x000002C1ED182000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/2300-106-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-96-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-637-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-449-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-200-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-254-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2300-805-0x0000000000320000-0x00000000006B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2316-161-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2316-170-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/2324-736-0x0000000076440000-0x0000000076655000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                      • memory/2324-731-0x00007FF869DB0000-0x00007FF869FA5000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                                                                                      • memory/2324-721-0x00000000007A0000-0x00000000007A9000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/2324-729-0x0000000002510000-0x0000000002910000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                                                                                      • memory/3016-683-0x0000000000FE0000-0x000000000149F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3016-833-0x0000000000FE0000-0x000000000149F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3016-491-0x0000000000FE0000-0x000000000149F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3556-168-0x0000000002AC0000-0x0000000004AC0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                                                                                      • memory/3556-160-0x00000000050E0000-0x00000000050F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/3556-156-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3556-155-0x00000000005C0000-0x000000000077C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3556-165-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/3788-781-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        972KB

                                                                                                                                                                                                                                                                                                                      • memory/3788-824-0x0000000000400000-0x0000000000AEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-70-0x0000000008560000-0x000000000866A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-171-0x00000000057A0000-0x00000000057B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-67-0x0000000005580000-0x000000000558A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-71-0x0000000006BA0000-0x0000000006BB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-110-0x0000000008710000-0x0000000008776000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-111-0x0000000008C90000-0x0000000008E52000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-69-0x0000000006BD0000-0x00000000071E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-68-0x00000000057A0000-0x00000000057B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-72-0x0000000008490000-0x00000000084CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-73-0x00000000084D0000-0x000000000851C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-66-0x00000000055A0000-0x0000000005632000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-65-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-123-0x0000000009390000-0x00000000098BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-64-0x0000000005A70000-0x0000000006014000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-163-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4204-59-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                                                                                                                      • memory/4204-169-0x0000000008F60000-0x0000000008FB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                                                                                                                      • memory/4248-306-0x00000000006D0000-0x0000000000B8F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4636-744-0x0000000000400000-0x0000000000B0D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.1MB

                                                                                                                                                                                                                                                                                                                      • memory/4760-207-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4760-209-0x0000000004B80000-0x0000000004B90000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/4760-201-0x0000000000010000-0x0000000000062000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4964-62-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4964-54-0x00000000004A0000-0x000000000051A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        488KB

                                                                                                                                                                                                                                                                                                                      • memory/4964-55-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                                                                      • memory/4964-158-0x00000000027E0000-0x00000000047E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4964-56-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/4964-63-0x00000000027E0000-0x00000000047E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4992-444-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                                                                                      • memory/5624-728-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-701-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-706-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-720-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-735-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-730-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5624-739-0x00007FF6433B0000-0x00007FF643E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.4MB

                                                                                                                                                                                                                                                                                                                      • memory/5680-840-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                                                                      • memory/5680-690-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                                                                      • memory/5696-843-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.0MB

                                                                                                                                                                                                                                                                                                                      • memory/5696-693-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.0MB

                                                                                                                                                                                                                                                                                                                      • memory/5804-632-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                                                                      • memory/5804-638-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                                                                      • memory/5804-698-0x0000000003FD0000-0x00000000043D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                                                                                      • memory/5804-702-0x0000000003FD0000-0x00000000043D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                                                                                      • memory/5804-707-0x00007FF869DB0000-0x00007FF869FA5000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                                                                                      • memory/5804-719-0x0000000076440000-0x0000000076655000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                      • memory/5932-726-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                                                                      • memory/6092-742-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.8MB