Analysis

  • max time kernel
    72s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 13:53

General

  • Target

    4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe

  • Size

    1.8MB

  • MD5

    94cfc2594bbcb1084bc9b9cc838061bb

  • SHA1

    b0df81d2c7c6b7a0a00d5095f6499421863d3eb2

  • SHA256

    4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d

  • SHA512

    b7a452a055627fadfcb7e6bec15b763e1d855f40ae4ddb58c379f78bef4aa2a9406df4033607ba01aa2ad30259624b2a783b9acd3905ed49aaeccc3855e2566d

  • SSDEEP

    49152:zbZqOe8LD0yEemDmiuqmmzXnuLdU5sk0sgyzRwC:zVhyDmHq9uIAsr

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 18 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe
    "C:\Users\Admin\AppData\Local\Temp\4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3172
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3048
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1544
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4480
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2828 -s 920
              3⤵
              • Program crash
              PID:1480
          • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
            "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:980
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:760
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2752
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2676
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:1880
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:732
              • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2644
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:4592
                • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2016
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                    3⤵
                    • Creates scheduled task(s)
                    PID:2244
                  • C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4596
                    • C:\Users\Admin\AppData\Local\Temp\is-IRTHH.tmp\is-NS945.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-IRTHH.tmp\is-NS945.tmp" /SL4 $70084 "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe" 3710753 52224
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2716
                      • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe
                        "C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -i
                        5⤵
                        • Executes dropped EXE
                        PID:2572
                      • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe
                        "C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -s
                        5⤵
                        • Executes dropped EXE
                        PID:484
                • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2392
                • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2236
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    3⤵
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1904
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                  2⤵
                  • Loads dropped DLL
                  PID:3668
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1064
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      4⤵
                        PID:2504
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\718508534211_Desktop.zip' -CompressionLevel Optimal
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3828
                  • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2084
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c ipconfig /release
                      3⤵
                        PID:1724
                        • C:\Windows\system32\ipconfig.exe
                          ipconfig /release
                          4⤵
                          • Gathers network information
                          PID:1544
                    • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5036
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4620
                        • C:\Users\Admin\Pictures\5BYixpIR6qLhdtBI5sLOjhac.exe
                          "C:\Users\Admin\Pictures\5BYixpIR6qLhdtBI5sLOjhac.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:3152
                          • C:\Users\Admin\AppData\Local\Temp\u2fk.0.exe
                            "C:\Users\Admin\AppData\Local\Temp\u2fk.0.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:1448
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 1096
                              6⤵
                              • Program crash
                              PID:1384
                          • C:\Users\Admin\AppData\Local\Temp\u2fk.3.exe
                            "C:\Users\Admin\AppData\Local\Temp\u2fk.3.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:2264
                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                              6⤵
                                PID:5824
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 1168
                              5⤵
                              • Program crash
                              PID:3216
                          • C:\Users\Admin\Pictures\fx1YsP1qlDAnfY4TQQ5RyWVC.exe
                            "C:\Users\Admin\Pictures\fx1YsP1qlDAnfY4TQQ5RyWVC.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2876
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2848
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                6⤵
                                  PID:2236
                              • C:\Users\Admin\Pictures\fx1YsP1qlDAnfY4TQQ5RyWVC.exe
                                "C:\Users\Admin\Pictures\fx1YsP1qlDAnfY4TQQ5RyWVC.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks for VirtualBox DLLs, possible anti-VM trick
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3960
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1852
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                  6⤵
                                    PID:1876
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      7⤵
                                        PID:3572
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                        7⤵
                                        • Modifies Windows Firewall
                                        PID:5172
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                      • Modifies data under HKEY_USERS
                                      PID:5596
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:5636
                                  • C:\Users\Admin\Pictures\lkLVHXsDUhAgSrtszIRwCQuF.exe
                                    "C:\Users\Admin\Pictures\lkLVHXsDUhAgSrtszIRwCQuF.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3572
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2940
                                    • C:\Users\Admin\Pictures\lkLVHXsDUhAgSrtszIRwCQuF.exe
                                      "C:\Users\Admin\Pictures\lkLVHXsDUhAgSrtszIRwCQuF.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks for VirtualBox DLLs, possible anti-VM trick
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4284
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3508
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        6⤵
                                          PID:2576
                                          • C:\Windows\system32\netsh.exe
                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                            7⤵
                                            • Modifies Windows Firewall
                                            PID:5240
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                          • Modifies data under HKEY_USERS
                                          PID:944
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          6⤵
                                            PID:6116
                                          • C:\Windows\rss\csrss.exe
                                            C:\Windows\rss\csrss.exe
                                            6⤵
                                              PID:5860
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                7⤵
                                                  PID:5408
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    8⤵
                                                      PID:2576
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                    7⤵
                                                    • Creates scheduled task(s)
                                                    PID:5808
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /delete /tn ScheduledUpdate /f
                                                    7⤵
                                                      PID:5132
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      7⤵
                                                        PID:4016
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        7⤵
                                                          PID:5748
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:2848
                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                            7⤵
                                                              PID:5688
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                  PID:1044
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                7⤵
                                                                • Creates scheduled task(s)
                                                                PID:5404
                                                              • C:\Windows\windefender.exe
                                                                "C:\Windows\windefender.exe"
                                                                7⤵
                                                                  PID:2504
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                    8⤵
                                                                      PID:3572
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                        9⤵
                                                                        • Launches sc.exe
                                                                        PID:3668
                                                            • C:\Users\Admin\Pictures\HNpdMqFjrkn2v8wys1HVMrGB.exe
                                                              "C:\Users\Admin\Pictures\HNpdMqFjrkn2v8wys1HVMrGB.exe"
                                                              4⤵
                                                              • Modifies firewall policy service
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Drops file in System32 directory
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:1132
                                                            • C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe
                                                              "C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe" --silent --allusers=0
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Modifies system certificate store
                                                              PID:2648
                                                              • C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe
                                                                C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6bade1d0,0x6bade1dc,0x6bade1e8
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1716
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\s7UKFsjOH4GYxoiVxdhmjI7j.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\s7UKFsjOH4GYxoiVxdhmjI7j.exe" --version
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:2496
                                                              • C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe
                                                                "C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2648 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240419135428" --session-guid=dcd66b98-38ec-47bc-b30d-a23bc55511f7 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2804000000000000
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                PID:3724
                                                                • C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe
                                                                  C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6b15e1d0,0x6b15e1dc,0x6b15e1e8
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:2928
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:2572
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\assistant_installer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\assistant_installer.exe" --version
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:2892
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\assistant_installer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x696038,0x696044,0x696050
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:2752
                                                            • C:\Users\Admin\Pictures\JJgSQqOCMgI4o01fmVr0UOxg.exe
                                                              "C:\Users\Admin\Pictures\JJgSQqOCMgI4o01fmVr0UOxg.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:3500
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSD97.tmp\Install.exe
                                                                .\Install.exe /nxdidQZJ "385118" /S
                                                                5⤵
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Enumerates system info in registry
                                                                PID:1828
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                  6⤵
                                                                    PID:3576
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      7⤵
                                                                        PID:5036
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                        7⤵
                                                                          PID:4504
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                            8⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3516
                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                              9⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1044
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 13:55:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\oadLdjw.exe\" em /Dosite_idleu 385118 /S" /V1 /F
                                                                        6⤵
                                                                        • Drops file in Windows directory
                                                                        • Creates scheduled task(s)
                                                                        PID:4732
                                                                  • C:\Users\Admin\Pictures\BYTCWsHANP2XMf0jXiEYnxb9.exe
                                                                    "C:\Users\Admin\Pictures\BYTCWsHANP2XMf0jXiEYnxb9.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:2280
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS69F0.tmp\Install.exe
                                                                      .\Install.exe /nxdidQZJ "385118" /S
                                                                      5⤵
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Enumerates system info in registry
                                                                      PID:5136
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                        6⤵
                                                                          PID:5588
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                            7⤵
                                                                              PID:5708
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                8⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5736
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                  9⤵
                                                                                    PID:6000
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 13:56:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\lzWhHws.exe\" em /cBsite_idMrs 385118 /S" /V1 /F
                                                                              6⤵
                                                                              • Drops file in Windows directory
                                                                              • Creates scheduled task(s)
                                                                              PID:5272
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                        3⤵
                                                                          PID:5024
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                        2⤵
                                                                        • Blocklisted process makes network request
                                                                        • Loads dropped DLL
                                                                        PID:4640
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2828 -ip 2828
                                                                      1⤵
                                                                        PID:5060
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                        1⤵
                                                                          PID:1400
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                          1⤵
                                                                            PID:3000
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1448 -ip 1448
                                                                            1⤵
                                                                              PID:424
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3152 -ip 3152
                                                                              1⤵
                                                                                PID:2104
                                                                              • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\oadLdjw.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\oadLdjw.exe em /Dosite_idleu 385118 /S
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5264
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                  2⤵
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:5532
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:5652
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                        4⤵
                                                                                          PID:5364
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:5884
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:5988
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:1712
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:1480
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:3328
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:5472
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:3144
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:5432
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:5872
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:5780
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:2072
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:3356
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:3328
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:6140
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:1900
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:4628
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:5392
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3336
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:5028
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:5948
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5348
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5500
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1528
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4044
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:1036
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:5764
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:5980
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                            2⤵
                                                                                                                                              PID:2004
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:1880
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3540
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6128
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6076
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2424
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6020
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5300
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5640
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2896
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5896
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6084
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5960
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5992
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5696
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2492
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1700
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5408
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3496
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:6104
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5884
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3224
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "gKUZYApeu" /SC once /ST 07:43:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:6044
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /run /I /tn "gKUZYApeu"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2544
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "gKUZYApeu"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5680
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 12:17:21 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\pfiwZfX.exe\" XT /yjsite_idbUp 385118 /S" /V1 /F
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3516
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3492
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5416
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6036
                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5904
                                                                                                                                                                                              • C:\Windows\windefender.exe
                                                                                                                                                                                                C:\Windows\windefender.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5784
                                                                                                                                                                                                • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\pfiwZfX.exe
                                                                                                                                                                                                  C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\pfiwZfX.exe XT /yjsite_idbUp 385118 /S
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2844
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5960
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6012
                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2072
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2224
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:2316
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\qqHPlp.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "qbSDwEgyNYPZlGA2" /F /xml "C:\Program Files (x86)\ByWuwrOBU\edrxjsD.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /END /TN "qbSDwEgyNYPZlGA"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "qbSDwEgyNYPZlGA"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5880
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "yJQYurcljWrTFb" /F /xml "C:\Program Files (x86)\RVqmAwyyxwiU2\MtZDFfZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:5596
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "MrNSpwukvDtlP2" /F /xml "C:\ProgramData\wGkeBUkfAIhWvVVB\yYTTUVp.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:4196
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "qnWLzqfHNJaEQUiUn2" /F /xml "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\EeYyqCb.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:6020
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "FBXQMyjqJGqSqkHthaW2" /F /xml "C:\Program Files (x86)\DUGaRsFaSnqjC\vCWtAmk.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:5148
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "QhciBzJOokLnyYZub" /SC once /ST 11:41:13 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\ofqvFcNvzeRditbz\UMedbuCK\niSMroa.dll\",#1 /Gpsite_idvXn 385118" /V1 /F
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:6024
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /run /I /tn "QhciBzJOokLnyYZub"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5628
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /DELETE /F /TN "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5272
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5492
                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\UMedbuCK\niSMroa.dll",#1 /Gpsite_idvXn 385118
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2948
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\UMedbuCK\niSMroa.dll",#1 /Gpsite_idvXn 385118
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6048
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "QhciBzJOokLnyYZub"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5504
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4944
                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6024

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5ec1ce33ce086dcdb6fb7d837cb47796

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f267d8dc42958f033e8202ef9f4c916a15e8f2e2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    062d1cef0b7c61b3f9ef18a59c8433bcbff397f917936903d6ba4df9a129e068

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a1e1ce20edcc6215b88e6a5ff049859f3f3ece894af1dd835e1b6dfa564fd3ece04ee8d9f2e8fddb4b98c7667ce814868012b4678f1587f90b8b59e39408cdec

                                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                  • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    80d5389c5a4f9a34ffb6432986f20cf1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9fa64fbf8788152616e84f708655c7278d30e09d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    13d2fce54d140f74b58df72e26d1be9803a2e953f48972bf576c5e4f8b5e8f04

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7d202a373f1d5ca0be5ed9a7e10a396c3b986f4d7f0e4a0ef373ebd71a9cbcb508e11a3a9abab911bc91d0ed6a972e2291e25304c1bf2a74cf3870e9dbc22485

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    187B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    136B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    150B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a8e0f86eeb3acb618aec7896ce1316c3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    230ac2d63b3103ab30d86aecd6f8896447b46cae

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    47194dbcf91fe02b72a229bc0c558ebee08e5d9f179992549e9a0a2869984fac

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1352cbdba50689ac14a19589f4b8775e0bca1aed58a48ee90b5c3bdcf792d6a0c0d6e6a892737fb24635bbaef6cc7d3af9ebef77514f6a963c4cade6b8ee4c35

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    151B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\additional_file0.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191354281\opera_package

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    103.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5014156e9ffbb75d1a8d5fc09fabdc42

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6968d1b5cec3039e53bbbedeee22e2d43d94c771

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    488KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    82053649cadec1a338509e46ba776fbd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6d8e479a6dc76d54109bb2e602b8087d55537510

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    30468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    76eae6ef736073145d6c06d981615ff9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6612a26d5db4a6a745fed7518ec93a1121fffd9c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    552KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0f5235116df283e424268f99bb1806fd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a79cd569110deffbfbda863b78de3e8f999d5a57

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d007291fcf888c4009a7a389deb36534955ae7ffb668896b02a5532f7b3122c4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f956b363540595d70ec7a8e49e0baeb4980f4432ad286abe0ee19d7bf171f9f448d347c717e4697f3408a9fc7c9ed46eba56f5d9964396abfdfe58b129c7cc96

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f1d29fddb47e42d7dbf2cf42ba36cc72

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    95be0248f53891aa5abecc498af5c3c98b532ba6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a50431ef857f65eb57d4418d917b25307371dd2612c045c0d34f78cea631996c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f2e82e4e57dc6b3033ac74846f9830092521a26067d96f1c07b613258267c2d578bee901a0db04cd4fad13d2cc8afbbd3c3a685e040d225afd70203891632bbd

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    94cfc2594bbcb1084bc9b9cc838061bb

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b0df81d2c7c6b7a0a00d5095f6499421863d3eb2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b7a452a055627fadfcb7e6bec15b763e1d855f40ae4ddb58c379f78bef4aa2a9406df4033607ba01aa2ad30259624b2a783b9acd3905ed49aaeccc3855e2566d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS69F0.tmp\ARP.EXE

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    05ed92ac05830ba09526d6231d4e8b1a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1e6aa5c9b9ef1b3a0d502ac9ba91497421da2116

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    733a75b43ec066455cd1db33c77f7a18dc4ba45686d20fba1b750e7f5856caa7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4ccc5832a116368cf67b3dc9cdea7acb47ccfa05411d5ca932acfdd1b4fa5f7b11c0e75af405cf2677a51189441eb7b1f2d507b7963e3ec847df221d6030525b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS69F0.tmp\Install.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS69F0.tmp\appidpolicyconverter.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    670a933cb5c72952048ff28fe3f2f8db

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7164a88dc523bdb46f2c068d6753ee77f832f390

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6b594b0e5fe197a67d966c812c6229e0f99fa665bd4c4f3a190ed536d37cb27a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ff256868e85355eacc5d617a05cdeb7488bdc758301f256c2385ea81a0fca1d7f2518f34cddbdaab3d11518f89e577b93486a4881df6da615a75557a79df1bd0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS69F0.tmp\hh.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e4f49ac5d02b7517dce5a2777cfdbb1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8e5f4a71774b6af0ecfb81ffa9b29d2e8efabe44

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0209f862aa595e9e155644830f380e9753dc58357967ef8252fa2fc7ea717c7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    094cc4e23c76ba7c77a14413c62ac1db0f13db7dafecc4bf166341fe60157e330d952d8a8800cedcf3bcd3025197aacd70bb09fb81cce950f86ba5eacacec5db

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404191354278762648.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0415cb7be0361a74a039d5f31e72fa65

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    46ae154436c8c059ee75cbc6a18ccda96bb2021d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpB40E.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iek05oom.khj.ps1

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7e9a1af012607a8ac4e491a3195707cf

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    deeded2431e40546d5099623bea738fdcaf2cc3e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8cdeff87a6b3378c588ae2ca08578031f8332c660b7f79a7551dba5a1d5a362d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d97cf7e0c2ec19c59efe6379cabf3e2adc1f7eeffd074f2054a7b4ae08078ee8966a900a714ef82fd33af2dbff10577166da677dbe99d202690b8f72a1124f78

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e8d1d17c40190b48b1e95be9f33793ce

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c78a739907c2998c720d6f245c27ca37048d2f5b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3412a8568b69e0e1cedbb89101587559b0938fe014625d5d80b66f16877e9c4f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d0cadfa42a6dd689b40244cdd3a2c155f177c4b0aadf94873f93345521ca62c7a01d87e2495ee4a1320215312f9f5d02b0f59388159426c3212d3059340257a7

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-EKPOH.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IRTHH.tmp\is-NS945.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    648KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    782aaa5100055fb2ac7c59bb0ac9ca39

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    653c293fa0a42782903ba9b35f982d120cd39c36

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6fda9904124971c92f5401c6802709d8031bf78996739e65055ace740154d0f2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2c9119aa69cb7be5d73b54f2351f8d2f0d96bdfd4bfb85b8fc0a82bec6948624a3bc47da0fc20ef9942acc593d4e772e74388eaf16fe46e5f9fcc7d0c265d7b5

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpD350.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2fk.0.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    317KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6036660d501a69fb33d21bf8446c74fd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c639a5bcfbaff77bd134bb031aa9af796add1443

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    33781c63efdc58a534689dbd5e357326c544a7cbae3f73b0de996bc8f7757a69

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8daabc5aa9a79a58110a657f8ff64adb21726d121e4d61cbb38a641c3d687749cd2b2de7c5e51acad273854404ca3deaed418a28750abdf6eb77219d01bf9f55

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2fk.3.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2718508534-2116753757-2794822388-1000\76b53b3ec448f7ccdda2063b15d2bfc3_67d0031d-6e32-4a16-a828-c69a0898a61c

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    719aad80a84b50a0d5cc8ebdbbbfe62e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    281a1e433c88566d49e66003d13eb455d3777ab9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b9b8872efad72d4856dc3da77405141e37e15bf3db0a7a5d02761bf2dded0de4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bc1e87ab2b761d41d94f8ade69ee0e296efa75468834751b97a48f5af3e752006bec2a737e831b78c96a445bf8ccdaf7e5afff5224e1422c231a53e02ef42c53

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h668dfji.default-release\prefs.js

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a1624d2891d6022c3f696ae43438668a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    adb05f3fd60a075047dc2079cece18e9c0a2eba0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    89461a098121f9c6f45f1afd6e6571de26077a7145192221265a799b3d0588f0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5a271a3d599f19cace10e1cb6ec02f8f97b6554f18478a781273b88d827e6d879f119b1e784a0b83ab71f981e5b1f5fbc45aa20c90c4d8d496bcc013add77941

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    90d644f79a8a9c38f7f92ec82c21629f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    34531072d01b70cdcdce22759ebdecab02ef5347

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ea133fd24a0791c7c80d6d024d64d7e39d1ffd86bbd7a9b05d898b4edae0df2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    614217447f99fb05ba7f9c6f72321f5e73249ccb0d326ca37808b3bfd5eb4cc0fbda2edfa8f60d4f82dcc8cb33c21874b4380cea6c308890277fd1c329e96410

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    541KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    297912379a83ce0743817c4e0bca5d28

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a25b69287c87cd95772fb4e24e38a93e3fdd1d21

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c3eced0b1f322728b4d105afefbf12b5ec167f1afda9677dc18f9f5de21481c1

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    acac3c0155606e695e9b3c3d971b80d5a71ce46b36d7d671a076aee09271f0802339b5e58d9f3753af6bd3d37b407af31704ad10034943778aaa24709db95d02

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\5BYixpIR6qLhdtBI5sLOjhac.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    905e60f7c6dcc3cca8753be3a18c168d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2da66aa0c87f5a5612b1a832f88900f074afe216

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7d114353dd67b9a3f8a8234e0c7a8255d8ec4e5eb0430468786bbeff443a7cc0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5470b8635291a5d357647735d5f6066cb3e5add5dc6f65de5d89c7228b518efb040df04bc921f3226e95e5568678f4a6363594ae53258efab9e9e73e5df4d616

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\HNpdMqFjrkn2v8wys1HVMrGB.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    749cb9cb3ce89a03fdd97a9aaf96e895

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    73ecd478ace66e1dfb7aeed8ed061af48214a46f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    85aeb0eca144912f0713ac4e8392e2645a91bb4ba8e2ffa55e5bf834665170af

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ac0afac898ab53a3277b4d1aef90af246ca8596872a6a61bbf47817c1ea038fc4394094a4d14d2cc0aa94aeaf1435f9ccc7cf7143010ff581fd4256dc653bd31

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\JJgSQqOCMgI4o01fmVr0UOxg.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\fx1YsP1qlDAnfY4TQQ5RyWVC.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7ea234dfc011f40047e769b15ebe661b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5a779733891b290d45b3009eb4ceb17c41a2401d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c7c0f3e7c270835c0af43a4103d9ef95f85f3ce48d7ab7863d1d3a2fae1847c8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    71f90fcd6f1c72ab8e9498ff811982db7dd0aa28bb384e8642b3dd75db7b699d853725930eba629e7fa27449bd876a70c8be2619ebc09f514ae06cde714bc9fd

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\jqOABNJTQmXITN8aoOSnNjnt.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\lkLVHXsDUhAgSrtszIRwCQuF.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1fa87a726619af3f6ed364092f2b0961

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    51676ab1ae4d7d5602586cb304cfb388bc10b3a6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    839170d58842fae631ce235f3ddae7f0a42ea59db727005d4d790bd6ac023c96

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    dd4bb6603ac3fed5baec075d3ba58754d0d358892a2872e3d4062be56789eb23869737b26d3d9573eaf7929f9c70faf99284bc4cfe8ea053f0b30fb78d8e12d2

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\s7UKFsjOH4GYxoiVxdhmjI7j.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7dd400901140d43431d5d86412e513f3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e29584cffecf5ccd2b916d5bd41726db4405f848

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    58b0abf923eb3a9d1ff5cc90bcffee2603b7f8c58c0f811cf1d907aa8a8be2de

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4124c27e2d425eaa1a91a52e18a5ce7254e5bd9b8d62519e3bb047397635109a6560971f50d7c76333a0efd6e240cf9344ee272c2e01aed63b81aeebca5aae76

                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4ff8ea78c14a4f7fa6e8cf0c139bc55b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e3fa852b5c38482a5e6e1c9234a09be6d8790ab9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97b89b75fdeeb096dbf36d13b18b959e50a4246691aea349213c22ae7b19cc00

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    13785608d437cb3be729986de88a35df6a7ab1ed35e6fb730448a9462e02caacbad30ad5cf328ddf598e554f758f44425bbf0dc99efd3c056fae5d930569771d

                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                  • memory/760-86-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                  • memory/760-95-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/760-94-0x0000000005120000-0x0000000005130000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/980-81-0x0000000000C30000-0x0000000000DEC000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/980-82-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/980-83-0x0000000003130000-0x0000000003140000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/980-92-0x0000000003260000-0x0000000005260000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/980-89-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1904-389-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                                  • memory/1904-349-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/1904-342-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/2084-479-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-462-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-504-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-501-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-435-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-499-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-437-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-490-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-474-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-472-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-443-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-445-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-464-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-447-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-449-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2084-433-0x000001FA43E10000-0x000001FA440CB000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2392-228-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2572-341-0x0000000000400000-0x00000000007DF000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                  • memory/2572-345-0x0000000000400000-0x00000000007DF000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                  • memory/2644-169-0x0000000000590000-0x000000000060D000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    500KB

                                                                                                                                                                                                                                  • memory/2676-164-0x0000000006340000-0x0000000006352000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/2676-156-0x0000000006130000-0x000000000614E000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                  • memory/2676-167-0x00000000063A0000-0x00000000063DC000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                  • memory/2676-134-0x0000000004EB0000-0x0000000004EBA000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                  • memory/2676-153-0x0000000005850000-0x00000000058C6000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                  • memory/2676-162-0x0000000006400000-0x000000000650A000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/2676-136-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/2676-127-0x0000000004D10000-0x0000000004DA2000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                  • memory/2676-160-0x00000000068B0000-0x0000000006EC8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                  • memory/2676-126-0x0000000005220000-0x00000000057C6000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                  • memory/2676-116-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2676-115-0x0000000000330000-0x0000000000382000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/2676-170-0x0000000006510000-0x000000000655C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/2752-141-0x0000000000A00000-0x0000000000A8C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                  • memory/2752-155-0x000000001B760000-0x000000001B770000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/2752-154-0x00007FFBD9D30000-0x00007FFBDA7F2000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/2828-46-0x0000000000740000-0x0000000000792000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/2828-47-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2828-54-0x0000000002C90000-0x0000000004C90000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/2828-61-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3172-0-0x0000000000520000-0x00000000009E1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3172-15-0x0000000000520000-0x00000000009E1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3172-1-0x0000000077D96000-0x0000000077D98000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/3172-2-0x0000000000520000-0x00000000009E1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3172-3-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-4-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-6-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-5-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-7-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-8-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-10-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3172-9-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-26-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-21-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-252-0x0000000000600000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/4260-93-0x0000000000600000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/4260-18-0x0000000000600000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/4260-19-0x0000000000600000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/4260-24-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-23-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-135-0x0000000000600000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/4260-22-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-25-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4260-20-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4480-60-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/4480-57-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-58-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-56-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-166-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-165-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-59-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-168-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-50-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/4480-53-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/4480-55-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-171-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4480-161-0x0000000001180000-0x00000000011C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/4592-163-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/4592-175-0x0000000073750000-0x0000000073F01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4592-188-0x00000000058A0000-0x00000000058B0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4596-292-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    76KB