Resubmissions

01-04-2024 12:57

240401-p67b8aee4y 10

Analysis

  • max time kernel
    29s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-04-2024 12:57

Errors

Reason
Machine shutdown

General

  • Target

    4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe

  • Size

    1.8MB

  • MD5

    195a864da3d887802a4363ebb89d40f7

  • SHA1

    dd1caf36245d32b1dd5db741d7c64ceef46ca380

  • SHA256

    4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca

  • SHA512

    bc901702ed8a810a124771b93cb8c9f5ae69d620118da6e3a055ae7a362d031bb25058b0e9b2b2af6f2e3914f4d244d22f6a92a01dcb26607a8e2457d5b7dff3

  • SSDEEP

    49152:fTgPCXfPH3ISfOdj+Mmc03sVt2zOrcluYmfnERZOJJ:f6a4dF+t5wtWOrcXmfnERK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 5 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe
    "C:\Users\Admin\AppData\Local\Temp\4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2996
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:2452
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
              PID:1156
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
                PID:3560
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:5792
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:5928
              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                2⤵
                  PID:3280
                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                  2⤵
                    PID:4292
                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                    2⤵
                      PID:2520
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        3⤵
                          PID:4888
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                            PID:3180
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            3⤵
                              PID:1860
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                                PID:1428
                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                              2⤵
                                PID:3092
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                  3⤵
                                  • Creates scheduled task(s)
                                  PID:1520
                              • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"
                                2⤵
                                  PID:4180
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:4356
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:1924
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 896
                                        3⤵
                                        • Program crash
                                        PID:2980
                                    • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe"
                                      2⤵
                                        PID:4240
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:2376
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 864
                                            3⤵
                                            • Program crash
                                            PID:4764
                                        • C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe"
                                          2⤵
                                            PID:4068
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                              3⤵
                                                PID:3196
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffa4053cb8,0x7fffa4053cc8,0x7fffa4053cd8
                                                  4⤵
                                                    PID:2908
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:2
                                                    4⤵
                                                      PID:1520
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
                                                      4⤵
                                                        PID:4888
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2516 /prefetch:8
                                                        4⤵
                                                          PID:3160
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                                          4⤵
                                                            PID:724
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                                                            4⤵
                                                              PID:4060
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                                              4⤵
                                                                PID:3048
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:1
                                                                4⤵
                                                                  PID:5192
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                                                  4⤵
                                                                    PID:5292
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1716,10846997179900392561,14748561380683323578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                                                                    4⤵
                                                                      PID:5468
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                                    3⤵
                                                                      PID:3504
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffa4053cb8,0x7fffa4053cc8,0x7fffa4053cd8
                                                                        4⤵
                                                                          PID:1880
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,11364911616243348502,12452486593349184102,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1888 /prefetch:2
                                                                          4⤵
                                                                            PID:1924
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,11364911616243348502,12452486593349184102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 /prefetch:3
                                                                            4⤵
                                                                              PID:2484
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                            3⤵
                                                                              PID:2596
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffa4053cb8,0x7fffa4053cc8,0x7fffa4053cd8
                                                                                4⤵
                                                                                  PID:4620
                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                                                                              2⤵
                                                                                PID:3864
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe"
                                                                                2⤵
                                                                                  PID:5480
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe"
                                                                                  2⤵
                                                                                    PID:5412
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                      3⤵
                                                                                        PID:5720
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                        3⤵
                                                                                          PID:5760
                                                                                          • C:\Users\Admin\Pictures\hxmLWXCdHJSWr1TXOircv8MX.exe
                                                                                            "C:\Users\Admin\Pictures\hxmLWXCdHJSWr1TXOircv8MX.exe"
                                                                                            4⤵
                                                                                              PID:5268
                                                                                              • C:\Users\Admin\AppData\Local\Temp\u42c.0.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\u42c.0.exe"
                                                                                                5⤵
                                                                                                  PID:4960
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IDBFHCGCGD.exe"
                                                                                                    6⤵
                                                                                                      PID:2264
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IDBFHCGCGD.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\IDBFHCGCGD.exe"
                                                                                                        7⤵
                                                                                                          PID:1388
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\IDBFHCGCGD.exe
                                                                                                            8⤵
                                                                                                              PID:5492
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping 2.2.2.2 -n 1 -w 3000
                                                                                                                9⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:4952
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 2748
                                                                                                          6⤵
                                                                                                          • Program crash
                                                                                                          PID:2020
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u42c.1.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\u42c.1.exe"
                                                                                                        5⤵
                                                                                                          PID:5856
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                            6⤵
                                                                                                              PID:6036
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5268 -s 1040
                                                                                                            5⤵
                                                                                                            • Program crash
                                                                                                            PID:1440
                                                                                                        • C:\Users\Admin\Pictures\UqFOVYUo93jVsD3VrUSpNaXf.exe
                                                                                                          "C:\Users\Admin\Pictures\UqFOVYUo93jVsD3VrUSpNaXf.exe"
                                                                                                          4⤵
                                                                                                            PID:5560
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -nologo -noprofile
                                                                                                              5⤵
                                                                                                                PID:5212
                                                                                                              • C:\Users\Admin\Pictures\UqFOVYUo93jVsD3VrUSpNaXf.exe
                                                                                                                "C:\Users\Admin\Pictures\UqFOVYUo93jVsD3VrUSpNaXf.exe"
                                                                                                                5⤵
                                                                                                                  PID:3680
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -nologo -noprofile
                                                                                                                    6⤵
                                                                                                                      PID:1076
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                      6⤵
                                                                                                                        PID:3664
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                          7⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:752
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -nologo -noprofile
                                                                                                                        6⤵
                                                                                                                          PID:4592
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -nologo -noprofile
                                                                                                                          6⤵
                                                                                                                            PID:5308
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 852
                                                                                                                          5⤵
                                                                                                                          • Program crash
                                                                                                                          PID:1412
                                                                                                                      • C:\Users\Admin\Pictures\HGusnnOxeungLOEVdSQt8ECe.exe
                                                                                                                        "C:\Users\Admin\Pictures\HGusnnOxeungLOEVdSQt8ECe.exe"
                                                                                                                        4⤵
                                                                                                                          PID:5852
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -nologo -noprofile
                                                                                                                            5⤵
                                                                                                                              PID:2484
                                                                                                                            • C:\Users\Admin\Pictures\HGusnnOxeungLOEVdSQt8ECe.exe
                                                                                                                              "C:\Users\Admin\Pictures\HGusnnOxeungLOEVdSQt8ECe.exe"
                                                                                                                              5⤵
                                                                                                                                PID:5184
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -nologo -noprofile
                                                                                                                                  6⤵
                                                                                                                                    PID:1724
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                    6⤵
                                                                                                                                      PID:6124
                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                        7⤵
                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                        PID:5872
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                      6⤵
                                                                                                                                        PID:4848
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                        6⤵
                                                                                                                                          PID:1724
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5184 -s 940
                                                                                                                                          6⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:5816
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5852 -s 788
                                                                                                                                        5⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4852
                                                                                                                                    • C:\Users\Admin\Pictures\BlYgZlqRC4mGBD071c7wzdtC.exe
                                                                                                                                      "C:\Users\Admin\Pictures\BlYgZlqRC4mGBD071c7wzdtC.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:4036
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:5216
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 420
                                                                                                                                              6⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:4572
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 540
                                                                                                                                              6⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5408
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 864
                                                                                                                                            5⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:4264
                                                                                                                                        • C:\Users\Admin\Pictures\xfMBrsU46QOsAyIA09lhFgJ8.exe
                                                                                                                                          "C:\Users\Admin\Pictures\xfMBrsU46QOsAyIA09lhFgJ8.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:2452
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                              5⤵
                                                                                                                                                PID:1924
                                                                                                                                              • C:\Users\Admin\Pictures\xfMBrsU46QOsAyIA09lhFgJ8.exe
                                                                                                                                                "C:\Users\Admin\Pictures\xfMBrsU46QOsAyIA09lhFgJ8.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:5576
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                    6⤵
                                                                                                                                                      PID:4164
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:5248
                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                          7⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          PID:3712
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                                        6⤵
                                                                                                                                                          PID:5560
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6124
                                                                                                                                                          • C:\Windows\rss\csrss.exe
                                                                                                                                                            C:\Windows\rss\csrss.exe
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5132
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -nologo -noprofile
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:3872
                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                  PID:6124
                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                  schtasks /delete /tn ScheduledUpdate /f
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5976
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5060
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:3088
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:1780
                                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:380
                                                                                                                                                                        • C:\Windows\windefender.exe
                                                                                                                                                                          "C:\Windows\windefender.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5404
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:5288
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:1604
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 932
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:3284
                                                                                                                                                                      • C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                        "C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe" --silent --allusers=0
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5756
                                                                                                                                                                          • C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                            C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6eefe1d0,0x6eefe1dc,0x6eefe1e8
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6024
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\JcgGVHmDlKElRAsuSLPGPzl9.exe" --version
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3796
                                                                                                                                                                              • C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5756 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240401125854" --session-guid=9b1c2129-232b-4740-a18d-860f12da421c --server-tracking-blob=ZWI0MjVkYTAyOTlkNWYzY2U0NzY2YWFjNDNmMzRiOTgzOGY0MGI3YTk0ZmUyNWI4MTIwNTU2ZjlkODNkYjAwZDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMSIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE5NzYzMjUuMjE0NCIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImYxNDNhMzJhLTlkMWEtNDI1Yy1iMGRiLWFiYzc0NDk4ODNhNiJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2805000000000000
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6120
                                                                                                                                                                                  • C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                                    C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6e2ee1d0,0x6e2ee1dc,0x6e2ee1e8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2776
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:968
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\assistant_installer.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\assistant_installer.exe" --version
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1576
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\assistant_installer.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x1190040,0x119004c,0x1190058
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4264
                                                                                                                                                                                      • C:\Users\Admin\Pictures\QAe2ZPCGWkjZggYTiDbcyqbl.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\QAe2ZPCGWkjZggYTiDbcyqbl.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5968
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS9BDD.tmp\Install.exe
                                                                                                                                                                                            .\Install.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3796
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSA0B0.tmp\Install.exe
                                                                                                                                                                                                .\Install.exe /PlndidlazL "385118" /S
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5472
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4964
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:2536
                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:3080
                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:1568
                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:2184
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:1380
                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:6036
                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:4188
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "gKIePHhLQ" /SC once /ST 01:00:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:4592
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "gKIePHhLQ"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:5128
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /DELETE /F /TN "gKIePHhLQ"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:3288
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\eDEKAOL.exe\" id /Kysite_idsPL 385118 /S" /V1 /F
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:840
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Jz7CzNJzB3mAqfmmLStMhbOD.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Jz7CzNJzB3mAqfmmLStMhbOD.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2312
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC2ED.tmp\Install.exe
                                                                                                                                                                                                                      .\Install.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5532
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC6F5.tmp\Install.exe
                                                                                                                                                                                                                          .\Install.exe /PlndidlazL "385118" /S
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5456
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:5244
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:5376
                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:3872
                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:1140
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:2568
                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:5204
                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:5464
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /CREATE /TN "gZlvSvsLV" /SC once /ST 05:12:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:5312
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /run /I /tn "gZlvSvsLV"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:3364
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "gZlvSvsLV"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:236
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\VqlRdoO.exe\" id /yasite_idSAI 385118 /S" /V1 /F
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:3280
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\hXc49uOZttJMCAeKttjbyYzE.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\hXc49uOZttJMCAeKttjbyYzE.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:980
                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\BsvQvDjSOYzLfhAvWnaKCgCg.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\BsvQvDjSOYzLfhAvWnaKCgCg.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:5400
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:3144
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\msiexec.exe
                                                                                                                                                                                                                                                      "msiexec.exe" /qn /i VirtualBox-6.1.20-r143896.msi ADDLOCAL=VBoxApplication,VBoxPython VBOX_INSTALLDESKTOPSHORTCUT=0 VBOX_INSTALLQUICKLAUNCHSHORTCUT=0 /log "C:\Users\Admin\AppData\Local\Temp\charityengine-install-vbox-log.txt"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:3488
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce_7.14.2_windows_x86_64.exe
                                                                                                                                                                                                                                                        "ce_7.14.2_windows_x86_64.exe" /S /v"/qn ACCTMGR_LOGIN=anonymous ACCTMGR_PASSWORDHASH=S16-01 /norestart /log C:\Users\Admin\AppData\Local\Temp\charityengine-install-ce-log.txt"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:3340
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3388
                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:3720
                                                                                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                          netsh wlan show profiles
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:556
                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:5764
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4180 -ip 4180
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:656
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4240 -ip 4240
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4592
                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4724
                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5184
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4036 -ip 4036
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4256
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\dialer.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6104
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5216 -ip 5216
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5232
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5216 -ip 5216
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5456
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5268 -ip 5268
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4176
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5852 -ip 5852
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1856
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5560 -ip 5560
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:1688
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2452 -ip 2452
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4432
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4168
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:1220
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4700
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1904
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5184 -ip 5184
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:2316
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3076
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:3160
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:3556
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4960 -ip 4960
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4176
                                                                                                                                                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:1668
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:3136
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 54537B0209DF98C05EB359A78D658491
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:388
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\System32\MsiExec.exe -Embedding B7C1C48BCFE0698649D845819B3CE15E E Global\MSI0000
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:656
                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding E8BCE79AFD22AE88A88C6783C10E81DB M Global\MSI0000
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:3280
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa39b8855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5112

                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                  • C:\Config.Msi\e595165.rbs
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    898KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    57d7dba5d8c5cf7c3005b3faafb7087d

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    76e8ff686e292144c84b15f4b79e23d666be5997

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b8f605432993a42bfabb89f9d4286ea2bd62099d84eed0c64eed21111d43a8cc

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    850ad0ef022658b82df51b39885708cd45d873dd65a292862f0097968607da93780b398a51217e362228b9d88775988b88bd4e90031cd4f24ac4b34d62219864

                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Are.docx
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    0e10a8550dceecf34b33a98b85d5fa0b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    357ed761cbff74e7f3f75cd15074b4f7f3bcdce0

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5694744f7e6c49068383af6569df880eed386f56062933708c8716f4221cac61

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    fe6815e41c7643ddb7755cc542d478814f47acea5339df0b5265d9969d02c59ece6fc61150c6c75de3f4f59b052bc2a4f58a14caa3675daeb67955b4dc416d3a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    3b1e59e67b947d63336fe9c8a1a5cebc

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    5dc7146555c05d8eb1c9680b1b5c98537dd19b91

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    7fccd8c81f41a2684315ad9c86ef0861ecf1f2bf5d13050f760f52aef9b4a263

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    2d9b8f574f7f669c109f7e0d9714b84798e07966341a0200baac01ed5939b611c7ff75bf1978fe06e37e813df277b092ba68051fae9ba997fd529962e2e5d7b0

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    fe8d4a23c47b7302dc4132843bc3b93a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    17137260ff77230f4aa0b8b3df45db5881a1b74b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f70c81905eed30ee00606fe7f9d325c3542e8734bfc3651b13a4cad07663b373

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    4e47c5e76d56878c2b57cecc2fc8535ba268868fcde3aa334a3f0ccb8726dad518ed4e6b88f878914f923ea648bfc579b74dc413eb37831f9ffe33beb3b9d2de

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    6e182a9bd20e8f251f6ed65e43917ea9

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    9a54b61fe1c6b9a57b4141038e9c5f41f7185f90

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    36d600401f83e77a95dc5b01d87d8809695f2394a34f6a80e423492330c89c01

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    e05e1ea0ab1a9b312787b03f9e83b4270d7e0ddba2b5d1d0ca7aa7f97811c2dfb66d988a7a3276cbaf0be3f42a599a3f267e4a54145233023cec651869f2e14a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    17e55e09a22632e4a714246771b4e23f

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    741c6124c88d10267f284b9f6a56ba7e6b23a597

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8e5cdf285e2b297d98c809fd19e243dc3b5e26062efff407dd706531f6e9965d

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    6a2ae46624b30df903f1bfc4f2609eabb41bf1f0bbd0b83715e59929c695dccc3d2a2310667d7c7f7e5af58b321d04b3a8d53740534830a65f63df40c3ac6781

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    e3840d9bcedfe7017e49ee5d05bd1c46

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    272620fb2605bd196df471d62db4b2d280a363c6

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\additional_file0.tmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011258541\opera_package
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    60.2MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    3fc3251b3573ac51132003510a36fae6

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    723624977c67e24ffbbe953d8fe1a0e68e7be962

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    a44203bdaf2cdc626f4369ccd6f28fa226f0a5a7ca0547b2ac5bb067dec29c98

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    1fb1194669608cee3391454f82f86e839c905b09823b28b357c509a1071c0f0815d155c7380f200eb42a78f0490ef9f830dc6acc92fca3666e6a7591b22561ef

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    195a864da3d887802a4363ebb89d40f7

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    dd1caf36245d32b1dd5db741d7c64ceef46ca380

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    bc901702ed8a810a124771b93cb8c9f5ae69d620118da6e3a055ae7a362d031bb25058b0e9b2b2af6f2e3914f4d244d22f6a92a01dcb26607a8e2457d5b7dff3

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    301KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    499KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    379KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    90f41880d631e243cec086557cb74d63

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    894KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    b3988b126acf5f6b0e019e2363130d54

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    344b1642fc3c7ad1a00a722009090f8ef4d4c476

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    84b2b67a779ffc313f3f704f813b0cb74637bcb0052234a2d9af0cb02e47675e

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    1f7690061575f7f437f6405963f2389bd9a030e9167f5b30a371242db565326163859e206f69522e18dea732c847b37d3e64e3ad8916b95115bd9febf63269d0

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    584b95fa5d21e178c978ed9171473514

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    f3f67fd04f7539b73e6fcf3b941d279212fff907

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    2a14c443a77b0333cc9646bc676e8c9bcd8789904f3e6b3b73ad8c604649bdb6

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    47fe759e2908050bcb9314a9d4cb6a807ff201847bd898a8ff73c8e96f18dd8e7f39e5446e3fa4e73444ba15e4698a2764f3a98bc8ab8897279e25b388aab1d5

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6F5.tmp\Install.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    b119ea556def66eaa9f751a650b45af0

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404011258546603796.dll
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpF03C.tmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b3zqoh5n.1j0.ps1
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ec48bf22ee11198209209d71735b77b5

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    33b29b551642102f00e61c61eba252e21a00319f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    6b2fe6a708dfaccfec178018c9cee080432b3ef9053d5e0304ee5e4225222007

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    948c0cf3b730d60f39427da037abc7eeafb77ccd6b608fe0d176bb38f5919de515930b61245f6f166f7da2ca8d4ad32ce2958eef357b415d9787913ed9da2560

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    a4113af1e99c1eb7b600a4d8e4a5dd39

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    ba12a4325e0676925c348b76689173e40447b9cf

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    3dac6edd53aa45b8033e3a14344d8babd32f1a1ad5b27907285fa46cac217cf2

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    8bf74556ec3a9bc6f84a71c0b947323e26439ac23fd8c5582f561a35e45d80ea8e53e5f6ef6a00aa7624680de34564fcebbad9d85eaa5a3b2110de4bdcbdd654

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u42c.0.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    268KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    3e1e8709474df25e4c4cbfac47701fc9

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    9845a690f6c10d2d68d39637d46dbc238763501a

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    07d5b5d440312add7ca4b0b55cadaa3770df47e61907e0e3b4c80b4ac775fd54

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    10c66705d847d70c5edd169c9b10c4da94885fb1a94a9c488bf02de39700de5c8709e2bff1c99e26b3393e77c8785977f7e29ff2ba8940417c1495dfe6712bc4

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u42c.1.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    541KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    4d4ac3dd1eb83cc213752540f7112a7a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    90bae341a53b636be0633393c8d8545f1ab2e0b0

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    6d640dfa9601b8ded4c4b5d5bb8cc229d6728b3f00325cc8f6e3d29099d1bcf6

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    5f4dc9d6b8be824eb8480b04bdf58906ec098ccfa4e5c6d332e1a762bd32bb5619ef26845389ef569e98831beb9a9ad4385318950c4b5d9003ce9bd413a9b367

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\BlYgZlqRC4mGBD071c7wzdtC.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    437KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\BsvQvDjSOYzLfhAvWnaKCgCg.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    42.6MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    6e056a76eec3325bbad6437b7b3dc95f

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    1693036c566a45aaa5443968d3c90b6cd991da08

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    980421cbb0fb8f6d4e754cb37cfa5284e1b31f34ea40c029e45b217052481cc1

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    307c2419fb2c861610421a3f055a7d1b230e7b4f86bd7e6acffb0dfffeace55ca981c84e832cda8e052e1e6bd8a1ca78df9770411b33f55f9d846ffb54fd3f17

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\HGusnnOxeungLOEVdSQt8ECe.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    cf74ee492b85c503ddc6dd4106e77a96

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    7b57607f908cff8652006fad2069549dd2072e12

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    98371640098a93662ba95790c719dde68507152df4aacedc056311e0eafffa69

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    e46986bcb73b7427a25aa9fde59a65b5b5711131acf691f349efdb0e91456f9e72b1744259c109cb1c362432046c694850b7c2d067a6e9835c6eef2ddb92ab8c

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\JcgGVHmDlKElRAsuSLPGPzl9.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    dd5d678997903dba0f43261830ab74d9

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    ac9872e193760aa3f2010a5e03c16a2330858f1e

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b1827108a58a8629e30727d0b103dc6f7fab75f9fc425a8a2e4dfd0f673434a1

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    634d9f1655015c18ef322d0ce03eadf06bb9414b49803e8aa8349c9d6dbc96eabcab9e046cad14693f051d5375a69dee8bc1025519bbaac449e78176bd1bfe30

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\QAe2ZPCGWkjZggYTiDbcyqbl.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.5MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    66bafbe7feb126120ab6e62a26c458e1

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    f0e5bdedce5142fddf8e4fd7b52792c07037a256

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    cc6fc887360be8b778f94f5e2b4b4542671802c292b5a8dc3c4bca987347e238

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    618245984ad269e032c1f9bbc261c8a3a07e343ca6869bac7a4f50fe3644786b1e2abaf87f3b853642b1bffc3681033e68935ac2b3be23a994497cf7a2410973

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\UqFOVYUo93jVsD3VrUSpNaXf.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    eea03befcd81f178a1785a2f6bcba4dc

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    4ed0ae15abc9d5afd9fe26670edc298a46f55e59

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    c994532cff8a05591008d1691aa5e5c2ca3360ee2b17ef7a782763f7229cc1a4

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    3ff70a59fcf142b732d72d722bf19edbabab5c666c6e442036b8f75f68a1bff82893a29362063d5783d23c7b1c2429522609e748d756db40e301859f7577ca3a

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\hXc49uOZttJMCAeKttjbyYzE.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\hxmLWXCdHJSWr1TXOircv8MX.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    410KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    2da534ef97d7d6a82fa90f285c45331f

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    d6df6c75996dde21a37e07873e4c1a3345ae16b3

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5418ff94208b21964f1e5b7e209b821594f38c152317829942dee5a47800e376

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    d87a45291590870088097350e2cc38e998b43df3ebfe10276a4a3ea94c1f1426030b38ee7d304c2004b544117b82009deabaf37529b0b63c85be0fc9f36cd204

                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\xMkYxxrtVA72APCt8Q5V8MxK.exe
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    dfae89df1d39431307a48f4a68cf6d3a

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    3466a72e51e6fbcae59522392065806a49da7bf0

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    e8719aea9eb9d54f44db913fb634552afcd33d6c9611d04745a20f47b656f591

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    a12be6934d11dd62e80afd4be6329c1d88d358ffd4599975b515fefdae15456b4f8fade1a3f12751e7aabbf0c6a48e2e77e46741a478fa923b9ea4bffcb951f6

                                                                                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI629D.tmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    195KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    4298cfa3dab9867af517722fe69b1333

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    ab4809f8c9282e599aa64a8ca9900b09b98e0425

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    cedff33eba97e81df4248a087441b1cd9877fa63aded5d357f601302ae6d9cf8

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    37b6830886e210c9ca20cc6699f50389937edc2e558165d0e8aa3786e7dd971096bbf6c0f3e36aa8ddd7433e02155de04e23b929e5e846f8fe5586b08a596d3b

                                                                                                                                                                                                                                                                                                                  • C:\Windows\Installer\e595162.msi
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    35.2MB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    ad97a433073ed1a628b8740f3a64f4b3

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    e7d8078bee5e2a1e9736ef2a3671de89efb7b463

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    5718435dca56f95773781dec51a351fd494223b2494faf0f7f86a1ab492ff2ec

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    2bd28587b41260ba5557ae30adbbf860221995090d6cec34ef28ab4f8715ea5b142533ae94b4c6f2f1ee9070911aebb014ce62f849315d6cc91e775c91226694

                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\DRVSTORE\VBoxDrv_A74DBC1DC66E4A6300641C79D3B73B2FD2C2E5F9\VBoxDrv.sys
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1013KB

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    321ccdb9223b0801846b9ad131ac4d81

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    ac8fb0fc82a8c30b57962fe5d869fda534053404

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    05045c57480d3d5996e10a60393e799647c4ddaf6ede5f712d520c2a2841d43b

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    75b5cfd1dfe7da31f8988e2e76ca4ad21784acf9fc26a2593e567eb7e54036026c5249695614f8f1b53873fa9bf82e864b609d2f863717b8363189de7284754a

                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    306B

                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    7534b5b74212cb95b819401235bd116c

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    787ad181b22e161330aab804de4abffbfc0683b0

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    b05c6723077813dc9b48a2f1142db37ea63c672931d13a74d320f7d006756a04

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    ea268788dc59ab78c0aadd4db9bbcf95493bf4eb2b5ae3d592e6876596246832fc574e7bc1348ce7922b32dcedcf71876ff59fb8beace5c06891ec897c9dac51

                                                                                                                                                                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_3504_VIAZRDCDJPBVFNRP
                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                  • memory/1156-140-0x0000000002470000-0x0000000002480000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-144-0x000000001E550000-0x000000001E712000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                  • memory/1156-132-0x0000000002470000-0x0000000002480000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-124-0x00000000002E0000-0x000000000036C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-130-0x00007FFFABE70000-0x00007FFFAC932000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                  • memory/1156-137-0x000000001D870000-0x000000001D97A000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                  • memory/1156-138-0x000000001D780000-0x000000001D792000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-139-0x000000001D7E0000-0x000000001D81C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-145-0x000000001EC50000-0x000000001F178000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                                                  • memory/1156-141-0x000000001DE00000-0x000000001DE76000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-142-0x000000001D820000-0x000000001D83E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                  • memory/1156-143-0x0000000002470000-0x0000000002480000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/1428-206-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-624-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-20-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-104-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-303-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-150-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-46-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-26-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-59-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-22-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-23-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-24-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-25-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-1185-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-21-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/1436-19-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1436-931-0x00000000008E0000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/1924-276-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                  • memory/1924-280-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                  • memory/2376-343-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                  • memory/2376-349-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                  • memory/2452-60-0x0000000005640000-0x0000000005650000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/2452-173-0x0000000005640000-0x0000000005650000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/2452-1079-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/2452-52-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                  • memory/2452-61-0x00000000735F0000-0x0000000073DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2996-2-0x00000000006A0000-0x0000000000B56000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2996-5-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-1-0x0000000077C36000-0x0000000077C38000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-0-0x00000000006A0000-0x0000000000B56000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2996-7-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-9-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-8-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-16-0x00000000006A0000-0x0000000000B56000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/2996-10-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-11-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-6-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-3-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/2996-4-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                  • memory/3092-58-0x00000000031A0000-0x00000000051A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                                                  • memory/3092-151-0x00000000031A0000-0x00000000051A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                                                                                                  • memory/3092-47-0x0000000000A80000-0x0000000000C3C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3092-48-0x00000000735F0000-0x0000000073DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3092-49-0x0000000005620000-0x0000000005630000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/3092-57-0x00000000735F0000-0x0000000073DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3280-105-0x00000000735F0000-0x0000000073DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3280-153-0x00000000077C0000-0x0000000007CEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                                                  • memory/3280-106-0x00000000055B0000-0x0000000005642000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-102-0x0000000000BD0000-0x0000000000C20000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-109-0x0000000005540000-0x0000000005550000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-125-0x0000000006690000-0x0000000006CA8000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                  • memory/3280-128-0x0000000005820000-0x0000000005832000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-127-0x0000000005930000-0x0000000005A3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                  • memory/3280-131-0x0000000005880000-0x00000000058BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-133-0x00000000058D0000-0x000000000591C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                  • memory/3280-152-0x00000000070C0000-0x0000000007282000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                  • memory/3560-129-0x0000000005F90000-0x0000000006006000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-107-0x00000000053F0000-0x00000000053FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-101-0x00000000735F0000-0x0000000073DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                  • memory/3560-103-0x00000000059E0000-0x0000000005F86000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                  • memory/3560-100-0x0000000000A20000-0x0000000000A72000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-108-0x0000000005570000-0x0000000005580000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-134-0x0000000006720000-0x000000000673E000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-146-0x0000000006D40000-0x0000000006DA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                  • memory/3560-149-0x0000000007810000-0x0000000007860000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                  • memory/3680-1227-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/4292-174-0x0000000000620000-0x00000000006A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    520KB

                                                                                                                                                                                                                                                                                                                  • memory/4960-1119-0x0000000000400000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                                                                                                                  • memory/4960-887-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                                                                                                                  • memory/5184-1226-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/5216-854-0x0000000077500000-0x0000000077752000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                                                                                  • memory/5216-844-0x0000000004080000-0x0000000004480000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                  • memory/5216-846-0x0000000004080000-0x0000000004480000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                  • memory/5216-797-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                  • memory/5216-801-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                  • memory/5268-981-0x0000000000400000-0x0000000000884000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                                                                                                                  • memory/5456-1260-0x0000000010000000-0x00000000105E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.9MB

                                                                                                                                                                                                                                                                                                                  • memory/5472-1167-0x0000000010000000-0x00000000105E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    5.9MB

                                                                                                                                                                                                                                                                                                                  • memory/5480-831-0x0000000000EF0000-0x00000000012AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                                  • memory/5480-1187-0x0000000000EF0000-0x00000000012AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                                  • memory/5560-1075-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/5576-1228-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/5760-668-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                  • memory/5852-1077-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                  • memory/5856-1189-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                  • memory/6104-877-0x00007FFFCCCC0000-0x00007FFFCCEC9000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                                  • memory/6104-875-0x0000000002450000-0x0000000002850000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                  • memory/6104-856-0x00000000005E0000-0x00000000005E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                  • memory/6104-879-0x0000000077500000-0x0000000077752000-memory.dmp
                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                    2.3MB